Attention: please enable javascript in order to properly view and use this malware analysis service.

Incident Response

Risk Assessment

Remote Access
Reads terminal service related keys (often RDP related)
Fingerprint
Reads the active computer name
Evasive
The input sample contains a known anti-VM trick

MITRE ATT&CK™ Techniques Detection

This report has 11 indicators that were mapped to 12 attack techniques and 8 tactics. View all details

Indicators

Not all malicious and suspicious indicators are displayed. Get your own cloud service or the full version to view all details.

  • Malicious Indicators 1

  • Environment Awareness
  • Informative 13

  • Environment Awareness
  • External Systems
  • General
    • Creates mutants
      details
      "\Sessions\1\BaseNamedObjects\Local\__DDrawExclMode__"
      "\Sessions\1\BaseNamedObjects\Local\__DDrawCheckExclMode__"
      "\Sessions\1\BaseNamedObjects\Local\DDrawWindowListMutex"
      "\Sessions\1\BaseNamedObjects\Local\DDrawDriverObjectListMutex"
      "\Sessions\1\BaseNamedObjects\Local\DirectSound DllMain mutex (0x00000F34)"
      "\Sessions\1\BaseNamedObjects\DirectSound Administrator shared thread array (lock)"
      "Local\DDrawDriverObjectListMutex"
      "Local\__DDrawExclMode__"
      "Local\DirectSound DllMain mutex (0x00000F34)"
      "Local\__DDrawCheckExclMode__"
      "DirectSound Administrator shared thread array (lock)"
      "Local\DDrawWindowListMutex"
      "\BaseNamedObjects\DSKQUOTA_SIDCACHE_MUTEX"
      source
      Created Mutant
      relevance
      3/10
    • Overview of unique CLSIDs touched in registry
      details
      "Jazz2.exe" touched "DirectSound Object" (Path: "HKCU\CLSID\{47D4D946-62E8-11CF-93BC-444553540000}\TREATAS")
      "Jazz2.exe" touched "MMDeviceEnumerator class" (Path: "HKCU\CLSID\{BCDE0395-E52F-467C-8E3D-C4579291692E}\TREATAS")
      source
      Registry Access
      relevance
      3/10
    • Spawns new processes
      details
      Spawned process "WmiPrvSE.exe" (Show Process)
      Spawned process "WmiPrvSE.exe" (Show Process)
      source
      Monitored Target
      relevance
      3/10
    • Spawns new processes that are not known child processes
      details
      Spawned process "WmiPrvSE.exe" (Show Process)
      Spawned process "WmiPrvSE.exe" (Show Process)
      source
      Monitored Target
      relevance
      3/10
  • Installation/Persistance
    • Connects to LPC ports
      details
      "Jazz2.exe" connecting to "\ThemeApiPort"
      source
      API Call
      relevance
      1/10
    • Dropped files
      details
      "jazz2.log" has type "ASCII text with CRLF line terminators"
      source
      Binary File
      relevance
      3/10
    • Touches files in the Windows directory
      details
      "Jazz2.exe" touched file "%WINDIR%\Globalization\Sorting\SortDefault.nls"
      "Jazz2.exe" touched file "%WINDIR%\System32\en-US\msctf.dll.mui"
      "Jazz2.exe" touched file "%WINDIR%\System32\en-US\ddraw.dll.mui"
      "Jazz2.exe" touched file "%WINDIR%\Fonts\StaticCache.dat"
      source
      API Call
      relevance
      7/10
  • Network Related
    • Found potential URL in binary/memory
      details
      Pattern match: "http://www.project2.com/distrib.htm"
      Pattern match: "https://www.epicgames.com/jazzshop/orderuk.html"
      Pattern match: "https://www.epicgames.com/jazzshop/orderus.html"
      Heuristic match: "jazz.logicware.com"
      Heuristic match: "mail.godgames.com"
      Heuristic match: "list.jazzjackrabbit.com"
      source
      File/Memory
      relevance
      10/10
  • System Security
  • Unusual Characteristics

File Details

All Details:

Jazz2.exe

Filename
Jazz2.exe
Size
996KiB (1019904 bytes)
Type
peexe executable
Description
PE32 executable (GUI) Intel 80386, for MS Windows
Architecture
WINDOWS
SHA256
152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91Copy SHA256 to clipboard
Compiler/Packer
Microsoft visual C++ 5.0

Resources

Language
ENGLISH
Icon
Sample Icon

Visualization

Input File (PortEx)
PE Visualization

Version Info

LegalCopyright
Copyright 1997 Epic MegaGames Inc.
InternalName
jazz2
FileVersion
1, 0, 0, 1
CompanyName
Epic MegaGames Inc.
Comments
Jazz Jackrabbit 2
ProductName
Jazz Jackrabbit 2
ProductVersion
1, 0, 0, 1
FileDescription
Jazz Jackrabbit 2
OriginalFilename
jazz2w.exe
Translation
0x0409 0x04b0

Classification (TrID)

  • 38.2% (.EXE) InstallShield setup
  • 27.7% (.EXE) Win32 Executable MS Visual C++ (generic)
  • 24.5% (.EXE) Win64 Executable (generic)
  • 4.0% (.EXE) Win32 Executable (generic)
  • 1.8% (.EXE) OS/2 Executable (generic)

File Metadata


  • 1 .OBJ Files (OMF) linked with LINK.EXE 6.00 (Visual Studio 6) (build: 8447)
  • 1 .RES Files linked with CVTRES.EXE 5.00 (Visual Studio 5) (build: 1735)
  • 71 .C Files compiled with CL.EXE 12.00 (Visual Studio 6) (build: 8447)
  • 33 .ASM Files assembled with MASM 6.13 (Visual Studio 6 SP1) (build: 7299)
  • 122 .C Files compiled with CL.EXE 12.00 (Visual Studio 6) (build: 8168)
  • 1 .OBJ Files (OMF) linked with LINK.EXE 6.00 (Visual Studio 6) (build: 8168)
  • 21 .OBJ Files (COFF) linked with LINK.EXE 5.12 (Visual Studio 5 SP2) (build: 8034)
  • 1 .CPP Files compiled with CL.EXE 12.00 (Visual Studio 6) (build: 8168)
  • 4 .OBJ Files linked with ALIASOBJ.EXE 6.00 (Internal OLDNAMES.LIB Tool) (build: 7291)
  • File contains assembly code
  • File appears to contain raw COFF/OMF content
  • File is the product of a large codebase (226 files)

File Sections

File Resources

File Imports

RegCloseKey
RegCreateKeyExA
RegDeleteKeyA
RegDeleteValueA
RegFlushKey
RegOpenKeyExA
RegQueryValueExA
RegSetValueExA
No API names/ordinals defined for this module import
BitBlt
CreateCompatibleDC
CreateDIBSection
CreateFontA
CreateFontIndirectA
CreatePalette
CreateRectRgnIndirect
DeleteDC
DeleteObject
ExcludeClipRect
ExtTextOutA
GetClipRgn
GetDeviceCaps
GetDIBColorTable
GetObjectA
GetStockObject
GetSystemPaletteEntries
OffsetClipRgn
RealizePalette
Rectangle
RestoreDC
SaveDC
SelectClipRgn
SelectObject
SelectPalette
SetBkColor
SetBkMode
SetDIBColorTable
SetSystemPaletteUse
SetTextColor
StretchBlt
TextOutA
CloseHandle
CompareStringA
CompareStringW
CreateDirectoryA
CreateEventA
CreateFileA
CreateFileMappingA
CreateMutexA
CreateThread
DeleteCriticalSection
DuplicateHandle
EnterCriticalSection
ExitProcess
FindClose
FindFirstFileA
FindNextFileA
FlushFileBuffers
FormatMessageA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
FreeLibrary
GetACP
GetCommandLineA
GetCPInfo
GetCurrentProcess
GetCurrentThread
GetCurrentThreadId
GetEnvironmentStrings
GetEnvironmentStringsW
GetFileAttributesA
GetFileType
GetLastError
GetLocalTime
GetModuleFileNameA
GetModuleHandleA
GetOEMCP
GetProcAddress
GetStartupInfoA
GetStdHandle
GetStringTypeA
GetStringTypeW
GetSystemTime
GetTimeZoneInformation
GetVersion
GetVersionExA
GlobalAlloc
GlobalFree
GlobalMemoryStatus
HeapAlloc
HeapCreate
HeapDestroy
HeapFree
HeapReAlloc
InitializeCriticalSection
LCMapStringA
LCMapStringW
LeaveCriticalSection
LoadLibraryA
LocalAlloc
LocalFree
LocalReAlloc
MultiByteToWideChar
QueryPerformanceCounter
QueryPerformanceFrequency
RaiseException
ReadFile
ReleaseMutex
RtlUnwind
SetCurrentDirectoryA
SetEndOfFile
SetEnvironmentVariableA
SetEvent
SetFilePointer
SetHandleCount
SetStdHandle
SetThreadPriority
SetUnhandledExceptionFilter
Sleep
SuspendThread
TerminateProcess
UnhandledExceptionFilter
VirtualAlloc
VirtualFree
WaitForSingleObject
WideCharToMultiByte
WriteFile
CoCreateInstance
CoInitialize
CoUninitialize
ShellExecuteA
BeginPaint
CallNextHookEx
CreateDialogParamA
CreateMenu
CreateWindowExA
DefWindowProcA
DeleteMenu
DestroyMenu
DestroyWindow
DialogBoxParamA
DispatchMessageA
DrawFrameControl
DrawIconEx
DrawMenuBar
DrawTextA
EndDialog
EndPaint
FillRect
GetActiveWindow
GetAsyncKeyState
GetClientRect
GetDC
GetDesktopWindow
GetDlgItem
GetKeyState
GetMessageA
GetSysColor
GetSystemMetrics
GetWindowDC
GetWindowLongA
GetWindowRect
GetWindowTextA
HideCaret
InsertMenuItemA
InvalidateRect
IsIconic
IsWindowVisible
IsZoomed
KillTimer
LoadCursorA
LoadIconA
LoadImageA
LockWindowUpdate
MessageBoxA
MoveWindow
OffsetRect
PeekMessageA
PostMessageA
PostQuitMessage
RedrawWindow
RegisterClassA
ReleaseDC
RemoveMenu
SendDlgItemMessageA
SendMessageA
SetCursor
SetForegroundWindow
SetMenu
SetTimer
SetWindowLongA
SetWindowPos
SetWindowsHookExA
SetWindowTextA
ShowCursor
ShowWindow
SystemParametersInfoA
TranslateMessage
UnhookWindowsHookEx
UpdateWindow
GetFileVersionInfoA
GetFileVersionInfoSizeA
VerQueryValueA
joyGetPos
joyGetPosEx
timeBeginPeriod
timeEndPeriod
timeGetTime
timeKillEvent
timeSetEvent
waveOutClose
waveOutGetDevCapsA
waveOutGetPosition
waveOutOpen
waveOutPrepareHeader
waveOutReset
waveOutUnprepareHeader
waveOutWrite
accept
bind
closesocket
connect
gethostname
getpeername
getsockname
inet_addr
listen
ntohs
recv
recvfrom
send
sendto
setsockopt
socket
ws2_32.ntohl
WSAAsyncGetHostByName
WSAAsyncSelect
WSACancelAsyncRequest
WSACleanup
WSAGetLastError
WSASetLastError
WSAStartup

Screenshots

Loading content, please wait...

Hybrid Analysis

Tip: Click an analysed process below to view more details.

Analysed 3 processes in total.

Network Analysis

DNS Requests

No relevant DNS requests were made.

Contacted Hosts

No relevant hosts were contacted.

HTTP Traffic

No relevant HTTP requests were made.

Memory Forensics

String Context Stream UID
mail.godgames.com Domain/IP reference 23678-874-00485B10

Extracted Strings

All Details:
!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""#######################################################################$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&'''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((()))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))*************************************************************************************+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,----------------------
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""#######################################################################$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&'''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((()))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))*************************************************************************************+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,-----------------------
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
!@??XX2/2@[X?X[??&
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
!This program cannot be run in DOS mode.$
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
"6@XXXX?@"
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
"[??[?@??
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
"read" from
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
"write" to
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
"XXXXXX?A/
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
#)$!!!)))%%%%%%&)))
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
#.........
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
#Custom Level
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
#Select Level
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
#Standard Level
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%04Xh%04Xh%04Xh%04Xh
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%04Xh:%08Xh%04Xh:%08Xh%04Xh:%08Xh
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%2u:%02u:%02u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%????X??X[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%d, %d, %d
Ansi based on Hybrid Analysis (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%i bytes received in %i s : %i K/s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%i macro files found in current directory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%s %u.%u.%u.%u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%s Command-Line OptionsUsage: %s [options] %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%s has run out of memory!Could not allocate %s KB memory block
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%s signaled the following internal error:%s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%s was BANNED
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%s was kicked off
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%slq.j2v
Ansi based on Hybrid Analysis (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%sMake sure Jazz Jackrabbit 2 has been installed correctly and retry. If the problem persists, please reinstall Jazz Jackrabbit 2.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%sPlease solve this problem and restart Jazz Jackrabbit 2.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%sThis is an internal error and cannot be solved.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%u bit color
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%u.%u.%u.%u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%u.%u.%u.%u:%u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%uKb (%uKb Free)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%uKB (%uKB free)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%Xh%Xh%Xh%Xh%Xh%Xh%Xh
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%XX[[XXX[??XX#
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%XXX@@?XX/
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
& &&&&&&&&&&&!"&&&
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&"&&#$&&&&&&&%&&&&&&&&
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&%u-bit color
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&&&&&&&&&&
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&&&&&&&&&&&&&
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&?@@6@???A
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&?X[XXX[@&
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&?XXXX?A/
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&@722A[X722@XXXXX[?XXXX?@?XXXXX??XXXXXXXXXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&[X?[[@@5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&A@?@@@@?X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&End Task
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&High (CD Quality)
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&Low (Radio quality)
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&Low Detail
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&Medium (Tape quality)
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&Order Jazz Jackrabbit 2 in the UK / Europe...
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&Order Jazz Jackrabbit 2 in the US...
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&Stereo mixing
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&XX[?XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
''ENGLISH
Ansi based on Image Processing (screen_2.png)
'[???[[[XX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
'XXX2%%AXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
((((( H
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
(??[???@??
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
(??[?A???
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
(DIBSection)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
(DirectDraw)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
(downloaded) level has wrong crc, aborting
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
(downloaded) tileset has wrong crc, aborting
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
(without coprocessor)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
))))!)"))
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
)))))')!)(())
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
))))))))))))
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
)))))))))))))
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
))))))))))))))
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
))))))))))))))))))))))))))))))
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
***gameloop ended after %u gameticks
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
***gameloop started***
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*????@A@????[???[??[@?@[[?[@??[??
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*???X?[[?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*?[X[A2"%@[[?[XX?A%"%7[[[@A@?[??X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*?X?[?@??[[[@??[????[??@??@[[X??X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*[??X[???
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*[[X[@?@[X???@??XX[[[[XXX[[XX[?X?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*DQT^`defghijklmopqrstuvx{|}~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*X[@?X?[X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*X[[[X???XXXXX[[??[XX[?[?[X@?XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*XXXX?[[[X[?XX[XXXXX[X[?[[X?[XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*XXXXX[[[X[[??[?XXXX[[XXXXX??XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*XXXXXX[XXXX???XX?[X[X[[XXXXXXXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*XXXXXXXXXX[X??XXXXX[X[?XXXXXXXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
+???@?[@@?A@XA@?A??X@@@?@???[????
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
+??XX[??@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
+[??[XXXXXXXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
+[?X??XXX5++6??X2//@?X2+/A[?XX6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
+[[@?XX[XXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
+[XXXX??#
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
+[XXXXX??X5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
,[?????[X'
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
,XXXX??XX&
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
- Packets Lost %2d
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
- Packets outoforder %2d
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
- Total Packets %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-)4444<4)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
---- Exiting program
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
---- Starting execution: invoke MainProg()
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-------------
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
--------------------------------------------------------------------.............................................................................................///////////////////////////////////////////////////////////////////////////////////////////////00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111112222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222233333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333334444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444445555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555566666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666667777777777777777777777777777777777777777777777
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
--------------------------------------------------------------------.............................................................................................///////////////////////////////////////////////////////////////////////////////////////////////000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000011111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111122222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333344444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444455555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666677777777777777777777777777777777777777777777777
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-CAPTURE
Ansi based on Hybrid Analysis (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-CONNECT: syntax error "%s"
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-fullscreen
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-J2I: syntax error "%s"
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-MAXCACHE128
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-MAXCACHE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-MAXCACHE32
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-MAXCACHE8
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-MAXPLAYERS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-nocpucheck
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-noddrawmemcheck
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-noddrawwin
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-nodsound
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-noerrtrap
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-NOFILTER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-nonetwork
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-NOTRIPLE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-safelog
Ansi based on Hybrid Analysis (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-TREASURE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-windowed
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-Windowed-Log [=<filename>]-Spy-NoSpy-NoJoy-NoSound-NoDDraw-NoCPUCheck-NoDSound-NoNetwork-NoReg-Safe
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
. . . . . . . .
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
..MHLLLOPg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.<LLLLLPEaaLLLLLLLLLLLPl{||{|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.]LbeLLLLK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.]LL`xy6MLLLLQa~|z_LLLLL`s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.]LLLLLa~|xKLLLLLOdUVTMLLLLLQJv|{fLLLLLLLLLLLLLLLPal~{|{|~ljlvvvv~~~~~~~{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.]LLLLLLLLLQLLLLLLLLLLLLLLPu{{|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.]OLLLLLLLLLLLLLLLLLLLLLLLk|{{|{z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.]OLLLLLLLLLLLON]Y]MHOLLLLLj{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.iHLLLLLLPl~~~~~~vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.NLLLLLLLLLFx{VNLLLLLLLLLLLLK~|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.OLLLQPfyi]HOLLLLLg{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.YOLLLLLLLLLLFx{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.YOLLLLLLLQPj{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
/[[X???[XX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
/OLLLLLejv~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
/X?????@2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
/XXX??[XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
00060101.00060101
Unicode based on Runtime Data (Jazz2.exe )
0LLLLLLLLLLLLLLLLLLLLLLLLLLQK~{{|{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
0LLLLLLLLLLQE~{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
0LLLLLLLLv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
0LLLLLQQg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
0OLLLLLLLLLLQEu{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
0PLLLLLLLLLLLLLP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
0QLLLLLQPav~aFaf~{{~vv~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
0QLLLLLQPav~~~vvvv~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
1, 0, 0, 1
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
16 Bit (high &quality) mixing
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
1997 Epic MegaGames Inc.
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
1LLLLLLLLLLQJz|{y;OLLLLLLLLLLLLLLLLQPg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
1LLLLLLLLQPav~~~v~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
1Windows MM
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
25???[XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
2?A@??[?6A?@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
2?XXXX?[?XXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
2[XX[XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
2DirectSound
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
2OLLLLLLLLQKj{{yT]LLLLbILLLLLLLPl{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
2X??[XX??[X??@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
2XXXXXX[@@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
386 processor
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
486%s processor
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5?X???X?[X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5?XX7@[?XXXXX[XX?5?[X@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5@?XX[?[?@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5[X?@????@?[?[X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5[X[@[X[X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5MNOOLLLLLLLLLLLQFu{|{zBOLLLQKs~~~~~~gQQPFJglv~~~v~v~~~vW9
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5X5/+5XXXA//2?[XXX%
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5x86 processor
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5X[XXXXX??X2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
6??XAA@???
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
6B<dB<k/t
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
6CLLLLLLLQFl~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
6NLLLLLk{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
6OLLLLLLLLQPj{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
6XXX[@[X"
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
776543210
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
7777777777777777777777777777777777777777777777777777777777777777888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888889999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<===========================================================================================================================>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>??????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
7777777777777777777777777777777777777777777777777777777777777777888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888889999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<===========================================================================================================================>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
7?5 5622
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
7?@??[?@?7
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
8LLLLLL_ffgQLLLQPPPa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
8LLLLLLLLLa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
8LLLLLLLLPf
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
8PQLLLLLLLLQPgv~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
9HLLLLLLLLLLLLLLQa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
9NLLLQPa{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
9TiY]NNHDa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
9upuL9ut|G9
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
9x@t998u5;L$
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
9~`t79>u#
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
:2\wtppptw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
:]Y,\pnmp=2/:wmt~tnnn
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
:OLLLKJflWILLLLLLLLKl{|{{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
;]V~~~tnmmpw~wtw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
;gvyii<LLLLLLLLLLPu{y
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
;LLLLLLLLLPK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
;LLLLLLLQK~{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
;OLLLL`eaKLLLLLLbu~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
;OLLLLLLj~|{vv~vELLLLLLL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
;OLLLLLLLLLLLLLLLLLLLLK~||
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
;OLLLLLLLLPg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
;OLLLLLLLLQu~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
;OLLLQKvZNOLLLLLLLj{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
<]t_G<-uA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
<LLLLLLLLLLLKv{{{{|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
<LLLLLLLLLLLLLLLLLLLLLLLLLLQj{{{{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
<LLLLLLQJj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
<LLLLPK~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
<OLLLLLLLLQEx|~}TNLLLLLLLLLLLLKf{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
<program name unknown>
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
=2tnpmpwl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
=ORDRu2Vj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
=PATTu\Vj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
=STRMuYVj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
>LLLLKlKLLLLLOg~jPLLLLa{{vf_gv~{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
>LLLLLLLLLLLLLQPav{{|x_LLLLPKx{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
>LLLLLP_~y]OLLLK_PLLLPPj{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?%d, %d, %d
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
??6A?[?AA['
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
????????XA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
???[[[[?X[?XXXXX???X[????XXXXXX?A?X[?[X[??X??XXXX[[[XXXX???[?[X???[XX???[X[X??[?[?X[?[XX[X[X??[X[???X[[X??[XXX[[XX[[?@?X?@?X[?[XXXX[?[X[[[[[?XXXXX?[X??@X[???X?@[XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
???X[[[X[@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
??@??[?XX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
??@?A??[[+'X??
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?[??[X@@?X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?[?[?@@@@[?@A@???X???[[??@?X?A@A@@???@@????X?@?A????@?[?A@?@?@@?[X?@?A?[@5?????X??@?[@6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?[[[?XX[??2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?[X[[??[X@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?[XX[[[XXA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?__;?,___gq_,9,
Ansi based on Image Processing (screen_0.png)
?____,___re
Ansi based on Image Processing (screen_2.png)
?_______?
Ansi based on Image Processing (screen_2.png)
?a?333333
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?OLLLLLLLLLLLLLLLLLLLLQPPPl{{|{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?OLLLLLLLLQg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?OLLLLLLLLQPj|~ELLLLLLLLLLLLLK~|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?X???[[X?6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?X??A?[?X??[[XX???[X[?[??[??[[@@@?XXX@?XXX???@X?????[?XXX??X[?XX[@??XX?@[??X???[?????X[[??X?????[?X?[XX?@X??X??@???@??[??[XX??@?A@X?@[[XX@@???[X[?XX??[????X[X?@???X[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?X??X@??[[X[??@[?X???XX?[@@@[?X?@A??[?X?@??[X@?@?[X?A@??[XA6@?[X[??@??[[?@@@?[?@??@@7
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?X[?@[[X[@AX[[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?X[@A??[?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XX???@??@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XX???[XX[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XX@@@?X[?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XX[??[[?X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XX[?XXXX[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XX[[XXXXX[XXXA227XXXXXXXXXXXX[?XXXXXXXXXXX??XXXXX??XX[XXXXXXXX?[X?[XXX??[XXXXX[XXXXXXXXXX[[[?XXX?[XXXXXX??XXXX[XXXXXX+
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XX[X[?X[?XXX[[XXX[?[XXXXX[?XXX[??XXXXXX??XXX?[[?XX[[[[XXX[X[[XXX[[XXX[X???[[XX[X?[[A
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XXX?[XXX?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XXX@[?X@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XXXX?[[X[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XXXX@[[7
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XXXX[?X[X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XXXXX[XXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XXXXXX?[?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XXXXXXXX?%
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XXXXXXXX[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XXXXXXXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@>?>-??>?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@????[[??@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@?[?@?[X?@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@?X[[??[XX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@@?@@[??[@??[????XX[???????@?@?@?[XX[@@?X[[A@?X??@?X[X???X[?????@?@??@?@[?X?@?@@??@??XX????????X??@?@@[[[?X?@?[X?????@?[@?[???A?@??@?[?@@A@?[[?X?A?[@?X??[[?[[X?????[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@@X??XXXXXXXXXXXX[XX[[X@?X?[XX?[XXXXXX[XXXX[??XXXX[XXXXXX?[X?X[?X??XXX[??[XXXXXXXXX[XX?[X??[?[?X[XXXXXXXX??[X[?[[XXX?XX[[[XX[XX[X[XXXXXXXXXXXXX[[X??XXXX?[XXXXXX?[XXA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@[?????[[XXXX?[XXX@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@[?XXXXXXXXX[XXXXX[?[?[[[X?XXXXX?X[XXXX???[??X[[[?XXXX@XXXXXX??XX?[XX?@??XXXXXX?????[XX????X[@@?X@??????A@?X?@A@7@XX?@X@@@?@76@7@.@76677@77?X777555577
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@[X@?@?X?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@X??XXXX[??XXXX[[XXXXX[XXXXXXX?[XXXXX?XXXX??[XXXXX?XX[?[?X??XX??X?[XXX[??XXX[?[X[?X[[[@@[?@???[[@??[?[?@[??XXA@[???[@?[??[[[?[?X[X?@?[[X@??XX[[?@?X@?X???@[?[X@??[X9
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@XX?X[?XX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@XX[X?[[[[[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
[@&&@XX?[XXX@%"5[X[??[X[??[XXX2'#2???[?X[?@+"2???XX???[5""2@X?X[@@@?5"5XX[?7&"2[[???5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
[[???[[X?????[[[???[?@?XX[????@@??XXX??[X[???X?X??@@[X??@?@?X@??X????[???????[???[@@@X[???@@?@X[XX???@???X[??[X?[X???X??X?[?????@?X[?[??X??X[??XX?[X[[XX??@????@??@??
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
[[??@????@[X?X?@@?[X[???@[[??[????[X@?X?????@?X??@@????????@????@?[X??X@?[XX@@?[[[XXX????[?@@[X???[[?@@?XX?????[?????@??@XXX?@??[@@??X?@?A@@???X[[[?[?@???@[?@@?[??[@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
[[@?[??X?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
[Levelname[.j2l]]
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
[X[?[XXXXXX[[X[[?XXX?XXXX??XXX??[X[??????[[[XX[X?XXXX??[[XXX?[XXXX[X[??X??[[?X[[XX??XX[@?XX[[?XX[??+
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
[XX[?X[X?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
[XX[?XXXX@??XXX@@XXXX?[?[[?XX[?[XXXXX?[XXXX??XX??X[?[X?[XX[?@XXXX??[[XXXX[X??@@?[XX[X?X?[?[??X[XXXX[?X[X[@?XXXX[XXX[X???X???????[XX?@?XXX?@XXXXX@@?X?[XXX[[XXXX@?X[?X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
\$\VWSjPj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
\KPPPKKFEJa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
\o:PQLLPx~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
\RTYNOLLLLLP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (Jazz2.exe )
\StringFileInfo\%04X04B0\ProductVersion
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
\StringFileInfo\%04X04E4\ProductVersion
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
\ThemeApiPort
Unicode based on Runtime Data (Jazz2.exe )
\VarFileInfo\Translation
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]HLLLLLLLLLLLLLLLLLLLLJ~|{||{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]HOLLQ~||~Z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]LLLLLLLKv~~~JLLLLLLLLLLLLJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]LLLLLLLLLLLLLLLLLa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]LLLLLLLLLLLLLLLLLLLLLLK~|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]LLLLLQx{{xQLLLLLLLLLE~|{{gLLLLLLLLLLLLfv~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]NOOLLLLLL_
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]NOOLLLLLLLLLFx~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLL_~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLLKv||~6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLLLL_v~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLLLLLFv~~~~~~vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLLLLLLavUV.YiY]NN<b{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLLLLLLEx{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLLLLLLLLLKu{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLLLLLLLLLLLLLLLLLK~{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLLLLLLLQl{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLLLLLLP_~xKLLLLLLLLLLLLLK~{z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLLLLQa~||{{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLOHHLLQj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLPPj{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLQJ~>OLLLLLLLQj{vR
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
^Could not register window class
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
^QLLLLLLLLLLLLLQj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
_?__?_?v?___
Ansi based on Image Processing (screen_0.png)
__0______
Ansi based on Image Processing (screen_2.png)
__^]\[ZYX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
____c_,_____
Ansi based on Image Processing (screen_2.png)
_LLLLLLk|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
_LLLLLLLLLLLLLLLPPJ~xFLLLLLLLLLPEf
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
_LLLLLLLLLLLLLLPJl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
_LLLLLLLLLLLQQFv~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
_LLLLLLLLOL_
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
_LLLLLLLLPl{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
_LLLLLLLQa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
_LLLOPKav~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
_OLLLLLLLLLLPKf~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
A?[XXXXXXXXXX?[XXXXX2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
A?X??????X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
A@X?@?????A
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
A[X?7[XXXA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
a`LQPPKJglv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
abattle1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789_-~.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
abnormal program termination
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Access to address denied
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Access Violation
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actACKRESTART
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actADDBULLET
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actADDCORPSE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actADDSPAWN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actCAPTURETHEFLAG
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actCHANGECHARACTER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actCHANGETARGET
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actCOLLISION
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actCOPTERSTATE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actDIAMONDUPDATE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actOBJECTADD
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actOBJECTADDTREASUREDIAMONDS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actOBJECTCOLLISION
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actOBJECTEXPLODE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actOBJECTHITEXPLODE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actOBJECTKILL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actOBJECTPICKUP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actOBJECTPICKUPGEM
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actOBJECTSTOMP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actOBJECTUNFREEZE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actOBJECTUNFREEZEKILL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actPLAYERADDTREASUREDIAMONDS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actPLAYERFREEZE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actPLAYERFREEZEEXPLODE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actPLAYERHIT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actPLAYERHITSHIELD
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actPLAYERKILL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actPLAYERSTOMP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actRESTART
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actTREASUREFINISH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actTRIGGERGENERATOR
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actUPDATEENERGY
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Address family not supported
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Address in use
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Address not available
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
AddressFamily
Unicode based on Runtime Data (Jazz2.exe )
ADVAPI32.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
All command-line options are case insensitive
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
aLLLLLL_z\oZW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
aLLLLLLLeqEQLLLLLLLPl{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
aLLLLLLLL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
aLLLLLLLLQKJgflvv~~~~~~~~~~{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
aLLLLLLO5.TNg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
aLOQQPP_l~~~vff~vv~{|y
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
aLQPPPx{zv~ullvv~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Already initialized
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Ambient &Lighting
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Ambient Lighting
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
AMD ISBETTER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Amnesia Error: Out of memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
an unknown operating system
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ANIM: Benchmarked achievable framerate as %u FPS, using low-res animations
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Anims.j2a
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Any compatible mode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Any fullscreen mode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Any windowed mode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
aOLLLLLLLKx
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
aPPK_g~{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Application
Ansi based on Image Processing (screen_2.png)
Application Error
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Application Error - %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ARACE1.J2L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
arace1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
arace2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
at address %08Xh
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
attempted to execute a Priviledged Instruction
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
attempted to execute an Illegal Instruction
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
AudioSrv
Unicode based on Runtime Data (Jazz2.exe )
AuthenticAMD
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Available memory
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
avalon.j2v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
AXXX[[XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
AXXXXXXXX[[XXXXXX[XX[?XXXXXXXX[?XXXXXXXXXXX??XXXX[[XXX[XXX?XXXXXX??XXX[?XXXX[?XXX[XXXXX[?X?[[XXXXXXXXXXX??XXXXX??XXXXXXX[?XX[XXXXXXXXXXXX[XXXXXX??XXX[XX[X??XXXX[XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Bad parameter
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Balls.Dump
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
BANLIST.LST
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
BANLIST.TXT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
BATTLE1.J2L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Battle1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Battle2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Battle3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Battlea.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Beach.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Beach2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
BeginPaint
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Blocking call is in progress
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
BltFast Can't Clip
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
BOLLLLLLLLLLQPj{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
BOLLLQPj~}TNLLLOLLLLL_~gLLLLLLLLLPg~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
BOSS1.J2B
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Breakpoint
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
buffer error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
BUTTERFLY
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
by attempting to %s address %08Xh
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CACHE: Created section cache with %u entries
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Call would block socket
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CallNextHookEx
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Can't Create DC
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Can't Duplicate Surface
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Can't find library resource '%s'
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Can't Lock Page
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Can't open animation file "%s"
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Can't restore implicit surface
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Can't Unlock Page
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Cannot allocate %u.%u MB memory pool
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Cannot create a tiles cache surface sized 256x32 in the video memory.Reason: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
capture1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CAPTURE1.J2L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Capture1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Capture2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Capture3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Carrot1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Carrot1n.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CARROTPOLE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
castle1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Castle1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Castle1n.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CATERPIL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
caused a (floating point) Stack Overflow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
caused a Breakpoint Exception
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
caused a Page Fault
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
caused a Stack Overflow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
caused an access violation
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CEIPEnable
Unicode based on Runtime Data (Jazz2.exe )
Clear Log
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CLIENT %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Client Connected
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Client_ConnectToServer: Couldn't connect to server %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Client_SendPrivatePacket Error: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Clipper is monitoring a HWND
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CLLLLLLLK~~~vGOLLLLLLLLLLPf{|{|{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CloseHandle
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Closing display
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CoCreateInstance
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CoInitialize
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Colon1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Colon2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Com+Enabled
Unicode based on Runtime Data (Jazz2.exe )
COMCTL32.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
comdlg32.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Command-Line Options
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CompanyName
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CompareStringA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CompareStringW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CompatDll
Unicode based on Runtime Data (Jazz2.exe )
Computer is CLIENT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Computer is SERVER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ComputerName
Unicode based on Runtime Data (Jazz2.exe )
Connected with ListServer %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Connecting
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Connection refused
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Connection reset by remote host
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Connection was aborted due to timeout or failure.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Copyright
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not create DIBSection
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not find level file or tileset for level "%s".
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not find the Animation library file '%s'.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not find the file:
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not find the library file '%s'.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not get video mode list, there might be a problem with the configuration of your DirectX drivers.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not load Language file "%s"
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not load Language file %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not load level file "%s" because the level file or tileset has been damaged.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not load music - %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not obtain keyboard hook!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not open file %s for downloading content
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not open Listening handle
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not register window class
Ansi based on Hybrid Analysis (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not resize memory block %08X to %u Kb (%u bytes)Error code %d
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not set Mode!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not set video mode %ux%ux%u with %sMake sure that this mode is supported by your adapter and that drivers for your video board are properly installed. If you have not installed DirectX, please do so.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not start music - %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not unlock backbuffer
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not write to device
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Couldn't start listening for TCP connectionsError: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CoUninitialize
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CPU: %sfound
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CPU: CPUID Not supported, no more information available
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CPU: Intel Pentium II processor found
Ansi based on Runtime Data (Jazz2.exe )
CPU: Processor Features %08X (%sFPU, %sMMX)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CPU: Processor Features 178BFBBF (FPU, MMX)
Ansi based on Runtime Data (Jazz2.exe )
CPU: Processor Vendor ID '%s', Family %u, Model %u, Stepping %u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CPU: Processor Vendor ID 'GenuineIntel', Family 6, Model 15, Stepping 1
Ansi based on Runtime Data (Jazz2.exe )
CreateCompatibleDC
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateDialogParamA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateDIBSection
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateDirectoryA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateEventA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateFileA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateFileMappingA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateFontA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateFontIndirectA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateMenu
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateMutexA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreatePalette
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateRectRgnIndirect
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateThread
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateWindowExA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Credits.Palette
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
custom level %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CWDIllegalInDLLSearch
Unicode based on Runtime Data (Jazz2.exe )
CyrixInstead
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
D$,RPSVWj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
D$8PWQUSV
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
D$\;|$4~k
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
D$\;|$8~k
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
D$\;|$8~l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
D$PRWPh 8_
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Damn.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Damn2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
data error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DataFilePath
Unicode based on Runtime Data (Jazz2.exe )
Datagram size too large
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DC Already created
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DDDDDDDDO
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ddraw.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DDSplashClass
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DDWinSock
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DDWndClass
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DebugHeapFlags
Unicode based on Runtime Data (Jazz2.exe )
deflate 1.0.4 Copyright 1995-1996 Jean-loup Gailly
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DefWindowProcA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DeleteCriticalSection
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DeleteMenu
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DeleteObject
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DestroyMenu
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DestroyWindow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Device busy
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DevicePath
Unicode based on Runtime Data (Jazz2.exe )
DeviceState
Unicode based on Runtime Data (Jazz2.exe )
DEVILDEVAN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
dHOLLLLLLLPl{|{|~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DialogBoxParamA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Diam1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Diam3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DIAMPOLE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DiamSecr.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DirectDraw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DirectDraw object already created
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DirectDraw still drawing
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DirectDrawCreate
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DirectSound output driver v4.0
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DisableAGPSupport
Unicode based on Runtime Data (Jazz2.exe )
DisableDDSCAPSInDDSD
Unicode based on Runtime Data (Jazz2.exe )
DisableMetaFiles
Unicode based on Runtime Data (Jazz2.exe )
DisableMMX
Unicode based on Runtime Data (Jazz2.exe )
DisableUserModeCallbackFilter
Unicode based on Runtime Data (Jazz2.exe )
DisableWiderSurfaces
Unicode based on Runtime Data (Jazz2.exe )
DispatchMessageA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DisplayString
Unicode based on Runtime Data (Jazz2.exe )
Divide by Zero
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DLLLLavgPLLLLJ{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DLLLLLLLLLLLLLLLLLLavvgLLLLLLLD=VTiHLLLLLLKl{{lPLLLLLLLQPj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DLLLLLLLLLLLLLLQKj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DLLLLLLLLLQPg{{z.MLLLLLN]NOLLLLLLLPg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DLLLLLLLLLQPj{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DLLLLLLLLLQPj{{x
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Do not show this message again
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DOMAIN error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Don't try to detect Processor typeDon't try to detect DirectSoundDon't try to detect Network supportDon't use registry (use default)Start in safe mode (disables all extra support)
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Double SNOW event in level??
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Downloading [%s]
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DrawFrameControl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DrawIconEx
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DrawMenuBar
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DrawTextA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DS =ES =FS =GS =CS:EIP =SS:ESP =SS:EBP =
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Dump Core
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DuplicateHandle
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
easter1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
easter2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
easter3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
easw_easter1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
easw_haunted1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
easw_town1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
EAX =EBX =ECX =EDX =ESI =EDI =EBP =
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ELLLLLLLLLgv~{|~FLLLLLLLLLLLLQfv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ELLLLLLLLLLQKJlv~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ELLLLLPJPLLLLLQj{fLLLLLPj~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ELLLLQPQKx{v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ELPPKKEgv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
EmulationOnly
Unicode based on Runtime Data (Jazz2.exe )
EnableAnchorContext
Unicode based on Runtime Data (Jazz2.exe )
EnablePrintScreen
Unicode based on Runtime Data (Jazz2.exe )
EndDialog
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ENDTUNEJAZZ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ENDTUNELORI
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ENDTUNESPAZ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
EnterCriticalSection
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Epic MegaGames
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Epic MegaGames Inc.
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Epic MegaGames on the &Internet...
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Error in userlevel %s, please try resaving with JCS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Exception occured
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ExcludeClipRect
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Exclusive mode is already set
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ExitProcess
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Extended Module:
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ExtTextOutA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Fatal Application Error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Fatal Error in %s on file "%s", error: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FDPUh@aL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FewVertices
Unicode based on Runtime Data (Jazz2.exe )
file error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
File is damaged
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
File Not Found
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FileDescription
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FileVersion
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
fileWrite
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FILTER.LST
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Final episode-level doesn't have correct ending!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FindClose
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FindFirstFileA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FindNextFileA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FlipNoVsync
Unicode based on Runtime Data (Jazz2.exe )
FLLLLLLLLLLLLLLLLLLLLLLLLLQP_~|{{|{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FLLLLLLLLOOLLLLLLLLEv{|~aLLLLLLQPPf~|{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
fLLLLLLLQPFv{|{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FlushFileBuffers
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ForceAGPSupport
Unicode based on Runtime Data (Jazz2.exe )
ForceRefreshRate
Unicode based on Runtime Data (Jazz2.exe )
FormatMessageA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
fPLLLLLLLOLLLLLLLLLQj~vJLLLLLLL<;i]NLLLLLLQg~|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
fPLLLLLPPPj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Free Scale
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FreeEnvironmentStringsA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FreeEnvironmentStringsW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FreeLibrary
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FRUITPLAT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
fwpnnpptww~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FxPWj+j*QR
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
f~wwpttw~wpmnnpppttnmpw~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GAIsProcessorFeaturePresent
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Galaxy Music System v5.0a
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GDI32.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Generic Failure
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GenuineIntel
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetActiveWindow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetAsyncKeyState
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetClientRect
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetClipRgn
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetCommandLineA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetCPInfo
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetCurrentThread
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetCurrentThreadId
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetDesktopWindow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetDeviceCaps
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetDIBColorTable
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetDlgItem
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetEnvironmentStrings
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetEnvironmentStringsW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetFileAttributesA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetFileType
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetFileVersionInfoA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetFileVersionInfoSizeA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetKeyState
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetLastActivePopup
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetLastError
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetLocalTime
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetMessageA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetModuleFileNameA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetModuleHandleA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetObjectA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetOEMCP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetProcAddress
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetStartupInfoA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetStdHandle
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetStockObject
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetStringTypeA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetStringTypeW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetSysColor
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetSystemMetrics
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetSystemPaletteEntries
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetSystemTime
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetTimeZoneInformation
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetVersion
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetVersionExA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetWindowDC
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetWindowLongA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetWindowRect
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetWindowTextA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GHLLLLLLLLLLLa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
gLLLLLLLLLLLLQP_f
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GlobalAlloc
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GlobalFree
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GlobalMemoryStatus
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GODLq.j2v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GODSnd.j2v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GOLLLLLLLLLLLLLLLLLLLLLLLLLLJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GOLLLQLLLLLLLOJv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
gOOLLLLLLLLLLLa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
gPLLLPg{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GRADE (Win32, Build 98-194) Oct 22 1998 14:57:09
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GRASSPLAT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
H-Alignment Error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Handle Connected
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Hardware Acceleration
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
haunted1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
haunted2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
haunted3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HeapAlloc
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HeapCreate
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HeapDestroy
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HeapReAlloc
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Height is too big
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Hell2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HelperDllName
Unicode based on Runtime Data (Jazz2.exe )
HideCaret
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HiScores.j2h
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HKEY_LOCAL_MACHINE:
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HKEY_LOCAL_MACHINE:Game Servers
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HKEY_LOCAL_MACHINE:List Servers
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HLLLes:HLLLLLLPj{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HLLLFv~~~~~~aOLLLLLLLLLPj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HLLLLLeu~~~~vaOLLQPKFg~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HLLLLLLLLfv~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HLLLLLLLLLLLLLLLLLLKu{|{|{~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HLLLLLLLLLPa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HLLLLLLLPj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HLLLLLLOJv|{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HLLLLOg~|xLLLLLLLHYY]<LLLLLPl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HLLLOB;NOLLLLLg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HOLLLLLLLLQJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Host not found
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Host unreachable
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Hostname
Unicode based on Runtime Data (Jazz2.exe )
HTML\index.html
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
http://www.project2.com/distrib.htm
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
https://www.epicgames.com/jazzshop/orderuk.html
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
https://www.epicgames.com/jazzshop/orderus.html
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HWND already set
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HWND is subclassed
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i;<OLLLLLLbx{{{x
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i;HOLLL_{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i;HOLLLQk{|{z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i;NH<OLLLLLLLLP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i;OLLLLLLLLLLLQu{|u<LLLLLLc
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i<LLLLLLLLLLLLLLLLLLLLLLOJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i<LLLLLLLLLLLP_al
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i]HOLLLLLLLLLLLLex{|{ugjfvv~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i]HOLLLLLLLLLLLLLLLKx{{|{~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i]MHLLLLLLLLLLPx{|{jPQPEfvv~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i]MHOLLLLLLLLLLLLLLFx{|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i]MN`j{{v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i]MOLLLLLk|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i]N<OLLLLLLLLLLk{||{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iHLLLLLLLLLLLLLLLLLLLL_{{{jPLLLLLQPKJafl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iHLLLLLLLLLLLLLLLLLLLLLLLQj{{{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iHLLLLLLLLQa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iHLLLLLLO<OLLLLLLQlv~vELLLLLLLeslEOLLLLLLLLf{~aLLLLLLLLLPl{|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iHLLLLLLPJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iHLLLLLQ_x{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iHLLOk~~~~~fQLLLLLLLLLLLLLLLLLLLF
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ii]<OLLLLLLLLLLg{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ii]NOOLLLLLLK\
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iiOLLLLLLa~|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iiYYMHOOLLLLLLk
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Illegal host name
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Illegal Net Action. Action %i too large %u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Illegal NET_HANDLE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Illegal Opcode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Illegal protocol for socket
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ILLLLLLLLLPPu|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iM<LLLLLLLLLLLLLLLLLJ~{{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iM<LLLLLLLLLLLLLLLLLLPj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iMHOOLLLLLLLLLLLLQaz|{{~~~v~~~vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iMLLLLLLLLLPlvvvvvv~j\0j
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iMOLLLLLFlv~~vKLLLLLLLLLa~{{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iMOLLLLLLLLLLLLLPl{|~UiYOLLLLLLKv{||{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Incompatible primary buffer
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
incompatible version
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
incomplete dynamic bit lengths tree
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
incomplete literal/length tree
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
incorrect data check
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
incorrect header check
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
inflate 1.0.4 Copyright 1995-1996 Mark Adler
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Information
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
InitializeCriticalSection
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iNLLLLLLLL_v~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iNLLLLLLLLLL>W\0VZ6.Yii]B
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iNLLLLLLLLLLLLLJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iNLLLLLLLLLOHH<OOLLLPx{|~dLLLLLLLLLLLLLLLLQQPKJglvv~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iNLOJu.YOLLbquJOLLLLJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iNOLLLLLLLLLLLLLLa~|{~V
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
InprocServer32
Unicode based on Runtime Data (Jazz2.exe )
Input past end of file
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
InsertMenuItemA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
insufficient memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
InternalName
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Intro.j2v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
invalid bit length repeat
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
invalid block type
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Invalid Caps
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Invalid Cliplist
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Invalid Display mode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
invalid distance code
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Invalid GUID
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Invalid Language Version in file "%s", found %u strings, expecting %u strings
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
invalid literal/length code
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Invalid Object
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Invalid Parms
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Invalid PixelFormat
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Invalid Position
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Invalid Rectangle
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
invalid stored block lengths
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Invalid Surface Type
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
invalid window size
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
InvalidateRect
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iOLLLLLLLLLLLLKx{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iOLLLLLLLLLLLLLLLLLLLLLLQs{||{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
IOLLLLLLLLLLLLLLPa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iOLLLLLLLPE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iOLLLLLLLQao9?]]MNH`q{{voHLLLLLLLLLLLLLLLLLQQQPKFa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iOLLLLLLP~yTNLLLLg{|{~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
IsProcessorFeaturePresent
Ansi based on Hybrid Analysis (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
IsWindowVisible
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Item was not found
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iY<LLLLLLLLLLLLOQ_v~vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iYMH<OJ{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iYMHOLLLLLLLQs{{{z<LLLLKa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iYMOLOe{{{~VYOLLLLLLLLLLLLLLLLLLLLL_v||{|{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iYN<LLLLLLLLLLLLLLLLLa{|{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iYOLLLLLLLLLLLLLLLLLLLLLLE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Jack_abb_t
Ansi based on Image Processing (screen_2.png)
JanFebMarAprMayJunJulAugSepOctNovDec
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Jazz 2 ran out of internal animation structures. There are most probably too much enemies in the current level.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Jazz Jackrabbit 2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Jazz Jackrabbit 2 &distributors in UK / Europe / Australia...
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Jazz Jackrabbit 2 Data File Retail distribution of this data is prohibited without written permission from Epic MegaGames, Inc.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Jazz Jackrabbit 2 Secret Files
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jazz.logicware.com
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
JAZZ2.CFG
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Jazz2.exe
Unicode based on Runtime Data (Jazz2.exe )
jazz2.log
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jazz2w.exe
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
JAZZSOUNDS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jeKKF_afl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jjfvvv~~~vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jKK_aflvv~~~vv~vlffflv~~~~vz.YHOLLLLLLLLL_~{z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
JLLLLLa{~ELLLOQ_{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
JLLLLLLLLLLLLLK~fQLLLLEx{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jLLLLLLLLLLLPPKJglvvvv~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
JLLLLLLLLQj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
JLLLLLLLLQJv~~~~vv~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jLLLLLLLPJl~~~~~~v~vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
JLLLOQK_f
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jOLLLLLLLLJ~{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
joyGetPos
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
joyGetPosEx
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jQLLLLLLLLLJv~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jQLLLLLLLQJv~~JLLQPj{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jQLLLLLLO]
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Jung1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Jung2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
JUNGLEPOLE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
K5 (Model %u)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
K6 (Model %u)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
K6 3D (Model %u)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
K6+ 3D (Model %u)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KB Difference
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KB Free memory
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KB Physical free
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KB Physical memory
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KB Required
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KB Swap file
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KB Swap file free
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KERNEL32.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Killed by Server. Server version %u reason %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KillTimer
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KLLLLLLLLLEv{|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KLLLLLLLLLFv|{{|~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KLLLLLLLLLLLLLa~|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KLLLLLLLLLLLLLLLLLLLLLLLLPPPg{{|{{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KLLLLLLLLLLLLLQKKJaflvv~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KLLLLLLLLLLLLQP_v~~{{xQLLQPKj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KLLLLLLLQPav~~~~~~~vv~~~~~vU.]NOL`s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KLLLLLPJv~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KLLLLQKgvvz
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KLLQPPPPf{~~~vvvvvv~~~~~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
komngeYYVVSSZZ\\BBBBAAAADDDDHHHH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
l$$$--l~tppppppt~w
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
labrat(): Illegal state: obj:%i, type:%i, state:%i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Labrat1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Labrat2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Labrat3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Language Hotkey
Unicode based on Runtime Data (Jazz2.exe )
Last VideoMode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Layout Hotkey
Unicode based on Runtime Data (Jazz2.exe )
LCMapStringA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LCMapStringW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LeaveCriticalSection
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LegalCopyright
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LEVEL: Level "%s" has version %u.%02x, not compatible with newest version %u.%02x
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LevelFile
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LibraryPath
Unicode based on Runtime Data (Jazz2.exe )
list.jazzjackrabbit.com
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ljj~vvv~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LLLLLLLLLFv||{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LLLLLLLLLLLLLLg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LLLLLLLLLLQE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LLLLLLLLLLQJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
lLLLLLLLLv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LoadAppInit_DLLs
Unicode based on Runtime Data (Jazz2.exe )
LoadCursorA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LoadIconA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LoadImageA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Loading Jazz Jackrabbit 2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Loading level '%s' (%s)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LoadLibraryA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LocalAlloc
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LocalClient.PacketHandle==NULL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LocalFree
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LocalPlayers
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LocalReAlloc
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Locked surface
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LockWindowUpdate
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LOG: %s version %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LOG: GRADE (Build 98-194W), Executable: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LOG: GRADE (Build 98-194W), Executable: C:\Jazz2.exe
Ansi based on Runtime Data (Jazz2.exe )
LOG: GRADE (Build 98-194W), Executable: C:\Jazz2.exeLOG: Jazz Jackrabbit 2 version 1.24 WIN: Running Microsoft Windows NT Service Pack 1 version 6.1, Build 7601CPU: Intel Pentium II processor foundCPU: Processor Vendor ID 'GenuineIntel', Family 6, Model 15, Stepping 1CPU: Processor Features 178BFBBF (FPU, MMX)WIN: First time startup, using defaultsVID: Checking for available video modesVID: DirectDraw v6.1.7600.16385 foundVID: Video memory 13796Kb (1Kb Free), AGP memory N/AVID: Direct3D foundNET: WinSock v2.2 "WinSock 2.0", Status: Running, Host: HAPUBWS-PCSND: Galaxy Music System v5.0a---- Starting execution: invoke MainProg()WIN: Application notified error: Could not load Language file "ENGLISH.J2S"---- Exiting programSND: Closing sound systemNET: Closing network systemWIN: Writing registryWIN: Closing window
Ansi based on Dropped File (jazz2.log)
LOG: Jazz Jackrabbit 2 version 1.24
Ansi based on Runtime Data (Jazz2.exe )
LORISOUNDS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Low Detail
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
lPLLLLLLL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MachinePreferredUILanguages
Unicode based on Runtime Data (Jazz2.exe )
Macro Recording ON
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Macro Saved OK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
mail.godgames.com
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Make sure the program is properly installed and retry.
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MAS_UTrack_V00
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MaxPlayers
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MaxRpcSize
Unicode based on Runtime Data (Jazz2.exe )
MaxSockaddrLength
Unicode based on Runtime Data (Jazz2.exe )
MaxSxSHashCount
Unicode based on Runtime Data (Jazz2.exe )
Medivo1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Medivo2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MEM: -- Pool %2u ---- %2u Blocks ------------
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MEM: Block %08X Size %8u Flags %02X Previous %08X Next %08X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MEM: Block %2u @ %08Xh, Size %6u, Free space %6u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MEM: Block corrupted, stopping memory dump
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MEM: Memory Linked-List Dump
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MEM: Pools dump
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
memAlloc() Amnesia Error: Out of memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Memory load
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Memory status
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
memReAlloc() can't resize NULL memory block
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Menu.ColorLUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Menu.Palette
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Menu.Texture.128x128
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Menu.Texture.16x16
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Menu.Texture.32x32
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MENUSOUNDS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MessageBoxA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
mhhhhhhmmp~wtpnpnnnmnpptwv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
mhmhhmnemmetww~~phhhhhhpwpnmt~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Microsoft Visual C++ Runtime Library
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Microsoft Windows
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Microsoft Windows NT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MinSockaddrLength
Unicode based on Runtime Data (Jazz2.exe )
MLLLLLLJ~|~f<`QLLLLLLLLLL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLL_v~vv~\V.YBw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLLa~{vFLLLLLLLLQa~|{{{z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLLFv{{{{v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLLLFvv~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLLLLLL_lvv~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLLLLLLJ~|{{|{{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLLLLLLLLLLLLLLLLLLLLLF~|{|{v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLLLLLLLLLLLLLLQPPPPa~{|{{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLLLLLLLLLLLLLQPPg{|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLLLPa{{x
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLQKFLLLLLLLLLLFv{{|{|{v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLOx|~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MMX Support
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ModeXOnly
Unicode based on Runtime Data (Jazz2.exe )
MOLL`kgE<LLLLLev~~{v_LLLLLLLLLLLLLLLLLLLE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MOLLLLLLLav~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MOLLLLLLLLLLLLLLKl{|{v9
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MOLLLLLLLLLLLLLLLLk{~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MOLLLLLLLLLLLLLLLLLLLLPl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MOLLLLLLLLLLLLLLLLLLLLQa~|{{{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MOLLLLLLLOa~{{{{{||
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
More then two flags in CAPTURE the FLAG level!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MoveWindow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MS Sans Serif
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
msctls_trackbar32
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MultiByteToWideChar
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MultiPlayerCount
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MultiPlayerType
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Music Active
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Music is playing
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Music is still loaded
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Music Volume
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Mute &Music
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Mute &Sound
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NameSpace_Callout
Unicode based on Runtime Data (Jazz2.exe )
nchmarked achievable framerate as %u FPS, using low-res animations
Ansi based on Hybrid Analysis (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
need dictionary
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NET Couldn't start listening for IPX packetsError: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NET: %s failed: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NET: Closing network system
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NET: Error reading, closing handle, cleaning up
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NET: Unsupported WinSock version %u.%u, no network support
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NET: WinSock not found or could not initialize, no network support
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NET: WinSock v%u.%u "%s", Status: %s, Host: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NET: WinSock v2.2 "WinSock 2.0", Status: Running, Host: %OSUSER%-PC
Ansi based on Runtime Data (Jazz2.exe )
NET_HANDLE has closed
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NetDeInitialize
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
netGetHostAddr
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NetPassword
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NetPrivate
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NetSendPacket Error: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NetSendPrivateSecurePacket: netWrite to %s, length %u error %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NetServerName
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Network call canceled
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Network down
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Network has reset connection
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Network is unreachable
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NexGenDriven
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Next_Catalog_Entry_ID
Unicode based on Runtime Data (Jazz2.exe )
nhhhhhhhnwtwttw~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
nhhhhhhmhp~wtppnpppt~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
nhnmhmpwttwwmmpwnhhhmhmt~nhhn{vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLe~gOLLLLLLN]N`jvfPLLLQj~vJLLQJ~{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLLLLL_v~~fLLLLLLLLLLLLPf{|{|{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLLLLLfv~~vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLLLLLLLLLLLLLLLPg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLLLLLLLPa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLLLLLLQLLLLLLLLLLLLFv{{{{{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLLLLLOJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLLLLLPj{|{z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLLLLLQjv~~vvlUS.Y<av
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLLLLQav~~~~~{{y
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLQgv~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLQPj~KLLLLLLLLPj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLOFv}TMLLLr{v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLsUHLLLK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
nmhhhhhhhhhntwvw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
nmmhhhhhhhmmp
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
nmnmnpwv~wwwtttttwtwtpttpw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
nnpwtnntwnp~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No Alpha hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No Blitter hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No clip overlay support
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No cliplist
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No Clipper attached
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No color conversion hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No color key
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No Color key set
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No Cooperative level set
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No data found
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No DC for surface
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No DirectDraw hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No DirectDraw ROP hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No DirectDraw support currently
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No emulation available
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No Episodes could be found.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No exclusive mode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No GDI present
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No hardware color key
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No hardware Z buffer
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No hardware Z overlay
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No HWND for cooperation
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No mirror hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No more buffer space
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No more socket descriptors
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No music is playing
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No music loaded
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No overlay destination
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No overlay hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No page flip support
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No palette attached
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No palette hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No ROP hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No rotation hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No Start positions found!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No stretching hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No texture hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No VSYNC hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No Warp Target found!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NOLLLLLLLLLLLLLLLLPPj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NOLLLQf~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NOLLQKQLLLLLEz{v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NOOLLLLLLQPf~~~v~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Normally exiting program
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Not a socket
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Not an 8 bit mode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Not an overlay surface
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Not Connected
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Not flippable
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Not initialized
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Not locked
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Not palettized
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Num_Catalog_Entries
Unicode based on Runtime Data (Jazz2.exe )
o.HLLL_~|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
o.HLLLLLLLLLLLLLLLLLLLP_{{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
o;<LLLLLLLLLLLF~{y
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Object %i illegal in multiplayer game
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
OffsetClipRgn
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
OffsetRect
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ogLogo.Balls
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ogLogo.ColorLUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ogLogo.Palette
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
oi]OOLLLLLLLLFu{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
oiHLLLLLLLLLQg{xPLLLLLQPEl~~vEPEJj~|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ole32.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
OLLLLLLLLLLQa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
OLLLLLLLLLPF
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
OLLLLLLLLLQKu{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
OLLLLLLLLQPJz|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
OLLLQPj{~.YOev
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
OLLLQQJ{~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Only one color key for overlay
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
OOBEInProgress
Unicode based on Runtime Data (Jazz2.exe )
OOOONNNNMMMMLLLLKKKKJJJJIIIIHHHHGGGGFFFFEEEEDDDDCCCCBBBBAAAA@@@@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Order.Colors
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Order.Newspaper
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Order.Palette
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Order.ShadeLUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
OriginalFilename
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
oTY<LLLLLLLPl~~~~vvvv\jW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Out of Caps
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Out of channels
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Out of instruments
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Out of memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Out of Memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Out of pattern memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Out of sample memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Out of Video Memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Output is active
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Output is not active
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Overlay hidden
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
oversubscribed dynamic bit lengths tree
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
oversubscribed literal/length tree
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
oYOLLLLLLLLLLLLLLLLPg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PackedCatalogItem
Unicode based on Runtime Data (Jazz2.exe )
Packets Lost: total:%i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Packets out-of-order: total:%i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PACKETSTATS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Page Fault
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Page not locked
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PageAllocatorSystemHeapIsPrivate
Unicode based on Runtime Data (Jazz2.exe )
PageAllocatorUseSystemHeap
Unicode based on Runtime Data (Jazz2.exe )
Palette busy
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PeekMessageA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Pentium II
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Pentium Pro
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
performed a Divide by Zero
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
performed a floating-point Divide by Zero
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Picture.Continue
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Picture.CreditsEaster
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Picture.EasterTit
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Picture.Loading
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Picture.OrderTexture128x128
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Pinging Servers
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Player %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PLLLLLL`s|vU<OLLLLLLKv{~_LLLLLLLLLJu{{||~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PLLLLLLLLLf~~{~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PLLLLLLLLLLLLL_v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PLLLLLLLLLLLLLLLLLLLLQQPPKKa~||{{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PLLLLLLLLLLQKJaflvvv~~~~vvv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PLLLLLLLLLLQPPPKFFEJJJagflvv~{{{{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PLLLLLLLLPv{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PLLLLLLPPQLLLLLQPPJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
pmhhhhhmhhmmnw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
pmnt~ttpnpw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
pnmhhmpw~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
pnmnmmnntptw~~~w~wv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
pnmpwtwtp~v~tnm
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
pnppnmpttp~wnmhhhhhhnhmt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
pos %i,%i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PostMessageA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PostQuitMessage
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PPLLLLLLLPPav~~~~~~~v~~~~~~vz
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ppmhnt~~~nmhnmptwnnhhhp~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PreferExternalManifest
Unicode based on Runtime Data (Jazz2.exe )
PreferredUILanguages
Unicode based on Runtime Data (Jazz2.exe )
Primary surface already exists
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Private Instruction
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
processor
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ProductName
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ProductVersion
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Protocol not supported
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Provider %i not supported! should not happen
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Provider Not Implemented
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ProviderId
Unicode based on Runtime Data (Jazz2.exe )
ProviderInfo
Unicode based on Runtime Data (Jazz2.exe )
Psych1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Psych2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Psych3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PSYCHPOLE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
QLLLLLLLLLLLLOgvPLLLLLj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
QLLLLLPFx~eLLPa{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
QLLLLQu~fQLLOa{{lKOLQPEu{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
QLLQFJjflv~v9NLLLLLLLLLLLa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
QueryPerformanceCounter
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
QueryPerformanceFrequency
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6002- floating point not loaded
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6008- not enough space for arguments
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6009- not enough space for environment
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6016- not enough space for thread data
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6017- unexpected multithread lock error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6018- unexpected heap error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6019- unable to open console device
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6024- not enough space for _onexit/atexit table
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6025- pure virtual function call
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6026- not enough space for stdio initialization
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6027- not enough space for lowio initialization
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6028- unable to initialize heap
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R;OLLLLLLLLLPj{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RACE1.J2L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Race1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Race2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Race3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RaiseException
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Read &Readme file...
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Reading animation library
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
readme.txt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RealizePalette
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Rectangle
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
recv %i baud
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RedrawWindow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegCloseKey
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegCreateKeyExA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegDeleteKeyA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegDeleteValueA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegFlushKey
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Region for clipper too small
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegisterClassA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Registry settings Error
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegOpenKeyExA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegQueryValueExA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegSetValueExA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ReleaseDC
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ReleaseMutex
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RemoveMenu
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Resizing display
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RestoreDC
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RICHED32.DLL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RMOLLLLLLLLLLLLLLLLLLLLLPPJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RNLLLLLLQf{|v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ro____0__,__
Ansi based on Image Processing (screen_2.png)
RtlUnwind
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RTTi]NOLLa~vv~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
runtime error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Runtime Error!Program:
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RYOLLLLLLLLLa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
S | INIT | Couldn't start listening for SPX connectionsError: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
S | INIT | Couldn't start listening for TCP connections on port %iError: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
S | INIT | Couldn't start listening for UDP packets on port %iError: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SA@???A7??X?XXX??XX??????@?X?X?????@6@?XX?[X[[X[XXXX??X[[[[?[XX???XXX?@?@XX[??XX[XX[XX[XX???XXX@6[??XX[XX[XX[[[XX[X[X[X[[[?X??XXXXX??[XXXX?XXX[[?XXXX[[X[[[XXXXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SafeDllSearchMode
Unicode based on Runtime Data (Jazz2.exe )
sAMMO_BLUB1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BLUB2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BMP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BMP2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BMP3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BMP4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BMP5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BMP6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BOEM1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BUL1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BULFL1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BULFL2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BULFL3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_FIREGUN1A
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_FIREGUN2A
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_FUMP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_GUN1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_GUN2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_GUN3PLOP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_GUNFLP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_GUNFLP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_GUNFLP2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_GUNFLP3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_GUNFLP4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_GUNFLPL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_GUNJAZZ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_GUNVELOCITY
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_ICEGUN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_ICEGUN2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_ICEGUNPU
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_ICEPU1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_ICEPU2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_ICEPU3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_ICEPU4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_LASER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_LASER2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_LASER3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_LAZRAYS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_MISSILE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_SPZBL1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_SPZBL2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_SPZBL3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SaveConfig didnt work!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SAVEGAME.%03u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SAVEGAME.123
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SAVEGAME.TMP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Saving macro: name %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBAT_BATFLY1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBILSBOSS_BILLAPPEAR
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBILSBOSS_FINGERSNAP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBILSBOSS_FIRE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBILSBOSS_FIRESTART
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBILSBOSS_SCARY3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBILSBOSS_THUNDER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBILSBOSS_ZIP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBONUS_BONUS1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBONUS_BONUSBLUB
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBUBBA_BUBBABOUNCE1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBUBBA_BUBBABOUNCE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBUBBA_BUBBAEXPLO
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBUBBA_FROG2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBUBBA_FROG3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBUBBA_FROG4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBUBBA_FROG5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBUBBA_SNEEZE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBUBBA_TORNADOATTACK2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBUMBEE_BEELOOP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCATERPIL_RIDOE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_AIRBOARD
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_AIRBTURN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_AIRBTURN2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BASE1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BELL_FIRE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BELL_FIRE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BENZIN1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BIRDFLY
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BIRDFLY2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BLOKPLOP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BLUB1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BUBBLGN1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BURN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BURNIN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_CANSPS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_CLOCK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_COIN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_COLLAPS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_CUP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_DAMPED1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_DOWN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_DOWNFL2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_DRINKSPAZZ1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_DRINKSPAZZ2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_DRINKSPAZZ3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_DRINKSPAZZ4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_EAT1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_EAT2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_EAT3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_EAT4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_ELECTRIC1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_ELECTRIC2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_ELECTRICHIT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_EXPL_TNT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_EXPSM1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_FLAMER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_FLAP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_FOEW1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_FOEW2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_FOEW3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_FOEW4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_FOEW5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_GEMSMSH1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_GLASS2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_GUNSM1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_HARP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_HEAD
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_HELI1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_HIBELL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_HOLYFLUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_HORN1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_ICECRUSH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT7
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT8
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT9
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_ITEMTRE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_JUMP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_JUMP2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LAND
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LAND1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LAND2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LANDCAN1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LANDCAN2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LANDPOP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LOADJAZZ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LOADSPAZ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_METALHIT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_MONITOR
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_NOCOIN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PICKUP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PICKUPW1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PISTOL1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PLOOP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PLOP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PLOP2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PLOP3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PLOP4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PLOPKORK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PREEXPL1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PREHELI
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_REVUP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_RINGGUN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_RINGGUN2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SHIELD1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SHIELD4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SHIELD_ELEC
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SHLDOF3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SLIP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SMASH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SPLAT1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SPLAT2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SPLAT3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SPLAT4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SPLUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SPRING1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_STEAM
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_STEP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_STRETCH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH7
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH8
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_TELPORT1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_TELPORT2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_UP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_WATER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_WOOD1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEMON_RUN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_DRAGONFIRE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_FLAP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_FROG4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_JUMPUP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_LAUGH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_PHASER2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_STRECH2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_STRECHTAIL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_STRETCH1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_STRETCH3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_VANISH1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_WHISTLEDESCENDING2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_WINGSOUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDOG_AGRESSIV
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDOG_SNIF1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDOG_WAF1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDOG_WAF2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDOG_WAF3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDRAGFLY_BEELOOP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Secret level cannot warp to another secret level
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SECRETF.J2E
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SelectClipRgn
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SelectObject
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SelectPalette
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
send %i baud
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SendDlgItemMessageA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sENDING_OHTHANK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SendMessageA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sENDTUNEJAZZ_TUNE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sENDTUNELORI_CAKE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sENDTUNESPAZ_TUNE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sEPICLOGO_EPIC1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sEPICLOGO_EPIC2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Serial_Access_Num
Unicode based on Runtime Data (Jazz2.exe )
Server %s specified through .j2i file "%s"
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server banned you
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server bans player %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server kicked you off
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server kicks off player %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server specified on command line %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server_CheckConnection: Client already active! DUH!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server_Do: Disconnecting Client %i after %is non-activity (t %i - t %i)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server_GetStream: netRead error: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server_SendPrivatePacket Error: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server_Upload:could not open file for sending to client!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetBkColor
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetBkMode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetCurrentDirectoryA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetCursor
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetDIBColorTable
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetEndOfFile
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetEnvironmentVariableA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetFilePointer
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetForegroundWindow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetHandleCount
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetStdHandle
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetSystemPaletteUse
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetTextColor
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetThreadPriority
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetUnhandledExceptionFilter
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetWindowLongA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetWindowPos
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetWindowsHookExA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetWindowTextA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sEVA_KISS1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sEVA_KISS2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sEVA_KISS3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sEVA_KISS4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFATCHK_HIT1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFATCHK_HIT2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFATCHK_HIT3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFENCER_FENCE1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFROG_FROG
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFROG_FROG1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFROG_FROG2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFROG_FROG3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFROG_FROG4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFROG_FROG5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFROG_JAZZ2FROG
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFROG_TONG
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sGLOVE_HIT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Share1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Share2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Share3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ShareCtf.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ShareTrs.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sHATTER_CUP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sHATTER_HAT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sHATTER_PTOEI
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sHATTER_SPLIN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sHATTER_SPLOUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SHELL32.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ShellExecuteA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Shield.Plasma
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
should not happen, robot added by devan!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ShowCursor
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ShowFrameRate
Unicode based on Runtime Data (Jazz2.exe )
ShowWindow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SING error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_BLOW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_BOEM1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_BOEM2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_BRAKE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_END
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_GRAB
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_GREN1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_GREN2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_GREN3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_GUNM0
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_GUNM1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_GUNM2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_HELI
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_HITSPAZ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_HITTURT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_IFEEL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_INHALE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_INSECT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_KATROL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_LAND
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_MONSTER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_MONSTER2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_ROCK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_ROPE1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_ROPE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_RUN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_SHOT1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_SHOTGRN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_SKI
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_STRING
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_SWISH1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_SWISH2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_SWISH3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_SWISH4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_UHTURT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_UP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_UP2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_WIND_01
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Size is too big
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_BALANCE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_HEY1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_HEY2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_HEY3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_HEY4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_IDLE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_JAZZV1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_JAZZV2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_JAZZV3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_JAZZV4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_JUMMY
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_PFOE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLABRAT_BITE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLABRAT_EYE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLABRAT_EYE3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLABRAT_MOUSE1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLABRAT_MOUSE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLABRAT_MOUSE3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLIZARD_LIZ1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLIZARD_LIZ2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLIZARD_LIZ4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLIZARD_LIZ6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_DIE1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_HURT0
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_HURT1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_HURT2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_HURT3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_HURT4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_HURT5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_HURT6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_HURT7
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_LORI1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_LORI2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_LORIBOOM
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_LORIFALL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_LORIJUMP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_LORIJUMP2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_LORIJUMP3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_LORIJUMP4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_TOUCH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_WEHOO
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMENUSOUNDS_SELECT0
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMENUSOUNDS_SELECT1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMENUSOUNDS_SELECT2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMENUSOUNDS_SELECT3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMENUSOUNDS_SELECT4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMENUSOUNDS_SELECT5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMENUSOUNDS_SELECT6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMENUSOUNDS_TYPE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMENUSOUNDS_TYPEENTER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMONKEY_SPLUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMONKEY_THROW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMOTH_FLAPMOTH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SND: Closing sound system
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SND: Detected DirectSound driver
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SND: Detected Windows Multimedia sound driver
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SND: Error initialising Sound System - Sound disabled
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SND: Galaxy Music System v5.0a
Ansi based on Runtime Data (Jazz2.exe )
SND: Warning! Could not start output - %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
socket %04Xh
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Socket has been shut down
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Socket is already connected
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Socket not connected
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Socket not supported with this address family
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Software\%s\%s\%s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Software\%s\%s\%s\%s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SONICPLAT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_BOEML
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_BOEMR
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_BUBBELSL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_BUBBELSR
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_GLAS1L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_GLAS1R
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_GLAS2L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_GLAS2R
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_MERGE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_SWEEP0L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_SWEEP0R
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_SWEEP1L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_SWEEP1R
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_SWEEP2L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_SWEEP2R
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Sound & Music Properties
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Sound && Music &Properties...
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Sound &Interpolation (filter)
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Sound Device Busy
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Sound FX Active
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Sound FX Volume
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Sound Mixing Options
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Sound mixing quality:
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Sound Mixing Rate
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SoundFXList.%s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SourcePath
Unicode based on Runtime Data (Jazz2.exe )
sP2_CRUNCH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_FART
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_FOEW1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_FOEW4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_FOEW5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_FROG1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_FROG2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_FROG3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_FROG4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_FROG5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_KISS4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_PINCH1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_PINCH2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_PLOPSEQ1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_PLOPSEQ2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_PLOPSEQ3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_PLOPSEQ4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_PTOEI
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_SPLOUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_SPLUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_THROW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_TONG
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SPAZSOUNDS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sPICKUPS_BOING_CHECK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sPICKUPS_HELI2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sPICKUPS_STRETCH1A
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SPIKEBOLL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SPIKEBOLL3D
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SPIKEPLAT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sPINBALL_BELL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sPINBALL_FLIP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sPINBALL_FLIP2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sPINBALL_FLIP3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sPINBALL_FLIP4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SPY: Closing spy
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SQMServiceList
Unicode based on Runtime Data (Jazz2.exe )
sQUEEN_LADYUP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sQUEEN_SCREAM
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sRAPIER_GOSTDIE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sRAPIER_GOSTLOOP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sRAPIER_GOSTOOOH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sRAPIER_GOSTRIP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sRAPIER_HITCHAR
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_BIG1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_BIG2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_CAN1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_CAN2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_HYDRO
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_HYDRO2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_HYDROFIL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_HYDROPUF
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_IDLE1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_IDLE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_JMPCAN1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_JMPCAN10
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_JMPCAN2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_JMPCAN3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_JMPCAN4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_JMPCAN5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_JMPCAN6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_JMPCAN7
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_JMPCAN8
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_JMPCAN9
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_METAL1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_METAL2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_METAL3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_METAL4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_METAL5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_OPEN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_OUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_POEP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_POLE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_SHOOT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_STEP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_STEP2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_STEP3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROCK_ROCK1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sRUSH_RUSH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SS@SSPVSS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSCIENCE_PLOPKAOS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSKELETON_BONE1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSKELETON_BONE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSKELETON_BONE3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSKELETON_BONE5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSKELETON_BONE6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSKELETON_BONE7
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSMALTREE_FALL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSMALTREE_GROUND
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSMALTREE_HEAD
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSONCSHIP_METAL1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSONCSHIP_MISSILE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSONCSHIP_SCRAPE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSONCSHIP_SHIPLOOP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSONCSHIP_TARGETLOCK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_AUTSCH1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_AUTSCH2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_BIRDSIT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_BURP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_CHIRP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_EATBIRD
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_HAHAHA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_HAHAHA2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_HAPPY
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_HIHI
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_HOHOHO1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_HOOO
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_KARATE7
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_KARATE8
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_OHOH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_OOOH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_WOOHOO
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_YAHOO
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_YAHOO2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPRING_BOING_DOWN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPRING_SPRING1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSTEAM_STEAM
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSTONED_STONED
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSUCKER_FART
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSUCKER_PINCH1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSUCKER_PINCH2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSUCKER_PINCH3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSUCKER_PLOPSEQ1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSUCKER_PLOPSEQ2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSUCKER_PLOPSEQ3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSUCKER_PLOPSEQ4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSUCKER_UP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
st_SC_JOINPLAYERS should not be sent to the joining client!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Stack Overflow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Start in windowed modeWrite a log file to diskEnable Spy windowDisable Spy windowDon't try to detect JoysticksDon't try to detect Sound hardwareDon't try to detect DirectDraw
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Starting IPX Network
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Starting TCP Network
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Std.Palette
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
StoresServiceClassInfo
Unicode based on Runtime Data (Jazz2.exe )
stream end
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
stream error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
StretchBlt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
StringFileInfo
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTUFBOSS_CATCH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTUFBOSS_RELEASE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTUFBOSS_SWING
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTURTLE_BITE3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTURTLE_HIDE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTURTLE_HITSHELL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTURTLE_IDLE1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTURTLE_IDLE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTURTLE_NECK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTURTLE_SPK1TURT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTURTLE_SPK2TURT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTURTLE_SPK3TURT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTURTLE_SPK4TURT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTURTLE_TURN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SunMonTueWedThuFriSat
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Support is currently not available
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SupportedNameSpace
Unicode based on Runtime Data (Jazz2.exe )
Surface already attached
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Surface already dependant
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Surface busy
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Surface can't be Attached
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Surface can't be Detached
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Surface lost
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Surface not attached
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Surface obscured
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SuspendThread
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_CRABCLOSE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_CRABOPEN2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_SCISSORS1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_SCISSORS2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_SCISSORS3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_SCISSORS4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_SCISSORS5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_SCISSORS6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_SCISSORS7
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_SCISSORS8
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_SCREAM1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_STEP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_STEP2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sw_easter1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sWIND_WIND2A
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sWITCH_LAUGH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sWITCH_MAGIC
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXBILSY_BILLAPPEAR
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXBILSY_FINGERSNAP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXBILSY_FIRE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXBILSY_FIRESTART
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXBILSY_SCARY3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXBILSY_THUNDER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXBILSY_ZIP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXLIZARD_LIZ1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXLIZARD_LIZ2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXLIZARD_LIZ4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXLIZARD_LIZ6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXTURTLE_BITE3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXTURTLE_HIDE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXTURTLE_HITSHELL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXTURTLE_IDLE1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXTURTLE_IDLE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXTURTLE_NECK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXTURTLE_SPK1TURT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXTURTLE_SPK2TURT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXTURTLE_SPK3TURT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXTURTLE_SPK4TURT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXTURTLE_TURN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SysListView32
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SystemParametersInfoA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SystemSetupInProgress
Unicode based on Runtime Data (Jazz2.exe )
sZDOG_AGRESSIV
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sZDOG_SNIF1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sZDOG_WAF1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sZDOG_WAF2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sZDOG_WAF3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
T.;<OLLLLLLLLLLQQaz{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
T;LLLLL<HOLLLLLOaz{aLLLLLLLLLLLLLLLLFf{{|~JPQQQLLQQPKJf
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
T]LLLLLHYYMOLLLLLE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
T]OLLLLLLLLPfv~~~~~v~v~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
T]OLLOav~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TerminateProcess
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Textured &Background
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Textured Background
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
The animation file "%s" is corrupt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
The Animation library file '%s' is incomplete, corrupt or of an unknown version.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
The level file "%s" cannot be loaded because of a version conflict.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
The library file '%s' is incomplete, corrupt or of an unknown version.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
The sound device is currently in use by another program.Please close the program that is using the sound device and press Retry or press Cancel to disable sound until the next time the audio is started.
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ThemeApiConnectionRequest
Unicode based on Runtime Data (Jazz2.exe )
There is not enough memory to load the level file "%s".
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
There was a problem with the registry settings.Some of the registry settings were incorrect. The registry settings includes the last used video mode, window position, etc.The default settings have been restored.
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
thhn02;:znhhmt~W\Wphmw~tnw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
This program cannot be run under Win32s.You must this program under Windows 95 or Windows NT.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
This program requires a 256 color display mode.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
THLLLLLLLLLLLLLLLLLLLLLLQej|{|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ThreadingModel
Unicode based on Runtime Data (Jazz2.exe )
Tiii]MHLLLLLJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Tiles.Offset
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Tiles.Order
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
time gap = %u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Time out
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
timeBeginPeriod
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
timeEndPeriod
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
timeGetTime
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
timeKillEvent
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Timer SYNC: AIFrames %d RenderFrame %d
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
timeSetEvent
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TiMOLLLLL_
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TiNOLLPg{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TiOLLLQavv{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TJLLLLLLLLLLLLLLbxvPLLLLL_vvv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TLOSS error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
tmhhhhhhhhmpn
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
tmhhhhhhhmntw~wt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
tmhhhmnmhhhmntl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
tmhnppnt~wnmp\\~tmhhhnn~vtmhmwtnwv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TMLLLLLLLLLLLLLLLLLLLKx{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TMLLLLLLLLLLLLLLLOLLLLLLLLLQ~{{{~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TMLLLOGYNOLPf
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TMLLLPl~{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
tnhmmmnppnpnt~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
tnhmptw~tnhp2YiY=~mhmw:,;2wmnw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TNLLLLLLLLLLLa~|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TNLLLLLLLLLLLLLLLLLLLLLLLKx{{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TNLLLLLLLLLLLLLLLLLLQa~|{|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
tnmhhhhhnmhhm~wttpw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TNOLLLLLLLQFx
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
to__ow_ng
Ansi based on Image Processing (screen_2.png)
too many length or distance symbols
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Too much anims: counts: %i %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Total Bytes Recv %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Total Bytes Send %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
total memory %u, largest block %u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Total Packets %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Total Packets Lost %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Total Packets outoforder %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Total Secure Bytes Recv %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Total Secure Bytes Send %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
town1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
town2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
town3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
tppnnt~tw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
tpppnpppptwvwt~w~~~~v~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
tppppw~vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Trainer.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TRAINER.J2L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TranslateMessage
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Translation
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TransparentEnabled
Unicode based on Runtime Data (Jazz2.exe )
Transports
Unicode based on Runtime Data (Jazz2.exe )
Treasur1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TREASUR1.J2L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Treasur2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Treasur3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Try again
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TSAppCompat
Unicode based on Runtime Data (Jazz2.exe )
TSUserEnabled
Unicode based on Runtime Data (Jazz2.exe )
ttw~wnmmmmmtw~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Tube1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Tube2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Tube3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TYOLLLLLLF
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TYOLLLLLLLLLJv~~~~~~~~~~z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TYOLLLLLLLLLLFlv~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TYOLLLLLLLLLLLOOOLLLLLLLL_{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TYOLLLLLLPl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
uffllvvvv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
UMC UMC UMC
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unable to write all bytes
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
UnhandledExceptionFilter
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
UnhookWindowsHookEx
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
United Microelectronics Corporation
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
unknown compression method
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unknown DirectDraw error code %08X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unknown error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unknown Error %u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unknown network address
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unknown processor, type %u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unrecoverable error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unsupported action
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unsupported device
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unsupported format
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unsupported FOURCC format
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unsupported mask
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unsupported mode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
UOLLLLLLLLLPf
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
UpdateWindow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Use &DirectSound (faster)
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Use &Hardware Acceleration
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Use &MMX Capabilities
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
UseDelayedAcceptance
Unicode based on Runtime Data (Jazz2.exe )
UseNonLocalVidMem
Unicode based on Runtime Data (Jazz2.exe )
user32.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
USER32.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
UTiHLLOr{vU;HLLLex~~~~vKLLLLLLLLLLLLLLLLLLLK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v.NLLLLLLQj{{v.MLLLLLLLLLLLLLLLLLLLQPs{|{xKOQPK_aflvvv~~~~~~~vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v6HLLLLLLLLLLLLLLLLLa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vagfPLLLLLLL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vaKKEglv~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VarFileInfo
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VC20XC00U
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vCOLLLLLL_~{fPLLLLLLLLLLLLLLLLLFv{|{~aLLLOPPFJfv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VerQueryValueA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VERSION.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Vertical blank in progress
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VHLLLLLLLj~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VID: Direct3D found
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VID: Direct3D not found - Disabled
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VID: DirectDraw not found or too old - Disabled
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VID: DirectDraw v6.1.7600.16385 found
Ansi based on Runtime Data (Jazz2.exe )
VID: DirectDraw%s found
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VID: Video memory %uKb (%uKb Free), AGP memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VID: Video memory 13796Kb (1Kb Free), AGP memory N/A
Ansi based on Runtime Data (Jazz2.exe )
VID: Checking for available video modes
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VID: DirectDraw check skipped on user request
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VideoSize
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Viewing File: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VirtualAlloc
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VirtualFree
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vJLLLLLLLLLK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vlBLLLLLLLLLLLLOJ~|~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vlPLLLLLLk
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vlvvv~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VNLLLLLLPj{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VS_VERSION_INFO
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vtpt~ppppppptvw~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vtttpmmt~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vtwwttpttw~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vtw~vv~vvtnnppl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vt~wtptw~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vvv.i<LLLLLLLQfv~~~~~~~{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vvv~~~~~vv~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vvv~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vvv~~~~~~~~~~vW9
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vvv~~~~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vvv~~~~~~~~~~~~voi
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vv~~~~vvzoZDPQOLLa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vv~~~~~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vv~~~~~~~~~~~~vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vwppttvwppnnpw2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vwppwwppnnppt~ppw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vwtnptpnptpt~tmhhhhhhhhhn~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vwtppnpt~w
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vwtppwtpnnptwtppt~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vwtw~w~vvv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vwwwtttttw~www~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vw~wpnnpt~~wtnnhhhmnwii=T=
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vw~~ww~~wvtnnt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VY<LLLLLr{v0NLLLLbs~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vzoRTii;k{z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~gLLLLLLLLLPf
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~tpnhhhmmmnmnpvwtttw~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~wtptwl\--l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~voi]OLLLL_{{~>OLLLLLLLLLa~|{xLLLLLLLLLLLLf~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~vSiHLLLLLLPgv~~~{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~vzTYLLLLLLLLKl~~~~~~{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~wwtw~~ttpptw~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~{{vv~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~voT]<LLLe{x
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~v~vv~~v~vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~v~~~~~~~~~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~ww~~{w~vwwpnptw~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~vzTMOLLLLLLKl{|{{{{{z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~{vv~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~vS]OLLLLLLLLLL_~|{{{{{{|~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~~~~{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~~~~~~v~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~~~~~~{v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~~~~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
W-$--$--~tpppppt~tw~nnmmhhhhhhhmp
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
w79s|tUS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WaitForSingleObject
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): CRC error, file corrupt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): Decompression error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): File corrupt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): File not found
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): Header corrupt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): Incorrect version
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): Out of memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): Premature end of file
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning: Can't resolve hostname for list server '%s'
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning: Client: Serverstatus received while already logging in
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning: Could not connect to List server '%s'
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning: Could not save config!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning: file load error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning: file save error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
warning: no start position found for SPAZ!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WARNING: No Start positions found!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WARNING: Trigger Scenery at position %i,%i needs at least 2 animation frames. TriggerScenery now deactivated
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
waveOutClose
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
waveOutGetDevCapsA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
waveOutGetPosition
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
waveOutOpen
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
waveOutPrepareHeader
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
waveOutReset
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
waveOutUnprepareHeader
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
waveOutWrite
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WideCharToMultiByte
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Width is too big
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: All done! Have a nice day
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Amnesia Error: Out of memory, user canceled memory request
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Application notified error: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Application notified error: Could not load Language file "ENGLISH.J2S"
Ansi based on Runtime Data (Jazz2.exe )
WIN: Application notified message: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Closing window
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Could not allocate %u KB memory block, negotiating with user
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: First time startup, using defaults
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Memory block succesfully allocated
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Monitor low-power activating
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Running %s version %u.%u, Build %u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Running Microsoft Windows NT Service Pack 1 version 6.1, Build 7601
Ansi based on Runtime Data (Jazz2.exe )
WIN: Safe mode startup
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Screensaver activating
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Switch to bit depth %u BPP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Writing registry
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Window (DIB)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Window Position
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Window Snap Data
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Window Snap Presets
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Windows Multimedia output driver 4.0
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WINMM.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WinSock 2.0 Provider ID
Unicode based on Runtime Data (Jazz2.exe )
WinSock Window
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WinSock_Registry_Version
Unicode based on Runtime Data (Jazz2.exe )
with 287 coprocessor unit
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
with 387 coprocessor unit
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wmmt~wwtpp~tntl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WPLLLLLLLLLLLLLa~|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wpnpw~ptw~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wppnppptw~v{wpppptw~wpppt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wppnppttwv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wppppptppttwtwv~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wpp~~wmmhhmmnpt~~tttpppppnnnptw~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wptvwmhhhhhmnpwvwtppppnnnmnpttw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WriteFile
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Wrong mode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Wrong MultiplayerConnection
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Ws2_32NumHandleBuckets
Unicode based on Runtime Data (Jazz2.exe )
Ws2_32SpinCount
Unicode based on Runtime Data (Jazz2.exe )
WSAStartup() not called
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WSOCK32.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wtppnnppttttvtpttw~vv~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wtpppptp~v~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wttttww~tpt~vwwww~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wtwtwv~wtwttppnnppw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Wwtnnppttww~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wwttttttpppnppt~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wwt~wpt~tmhhhhhhmnw~ttpnnmnpptw~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WWVUTSRQP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wwwwwwwwwwpp
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ww{~pmhhmntwtnmp~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ww~~tppppptwv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ww~~wttww~v~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
w~~wtnptw~vv~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X-Alignment error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X??@[A?X?[X[X[@@?[??@?XXX[[X[?X[??[??X[?X???X?[???X[@?@???@A???[??[@???X??[@[@?@[???A
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X??[???XXX[[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X??[XXXX[?[X[X??[XX[?X??XXXXX[??[[X???XXXX?@?XX??X[X[?[X??X??[X?XXXXX[?[[XX???XXX[?X[??XXXX??XX[[X?XX[X[?XXXXX[?X[?[[?X?[[XX????[XXXXXXXXXXXXXX??XXXXXX[[?XXXX?[XX?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X[??AXXX[[77XXX%
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X[?XXXX??X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X[[??[XXX??XXXX?XXXXX[?X[[[[XX[X?XXXX?[[[XX[?XXX[[[XX[?[XX?[XX[XX???X[[?[?[X??XXX????XXX[?X?@X[XX[[@XX???[[X[?[?@[X??X[XX[XXX?@[[XXX???XX@?[XXX?[XX??[X[?[XXXX[X[[XXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X[[X[@??@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X[X???[X?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X[X[X??[?[X[???XXX[XX?[?[?[[?[X[????X[X[?[?XX?X[?X[X?[XXXX[[X[[?[X?????X?@??[[XX??XXX[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X[XX?[[[?@?XXXX?A[X?X[?[??@?X?XXA?X[??????[@???XX?@?[[XX???@@XXX@?X[??????@???A@[?X[??[???????@@?X??????@[[X?@?????@[@@??@@????X[?X[??X??X?@[???[?[XX[???XX@@[[@@???X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
xFLLLLLLPKJf
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
xILLLe~~vaPQPPJv{y
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Xmas1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Xmas2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Xmas3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
xmbattle1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
xmbattle2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
xOLLLLLLLLLLLLLLLPKJgfvv~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
xPLLLLLLLLLLLLLK~|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
xqke_ZUPLGC@<9
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XX[??XXXA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXX?2?[[?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXX[?XXXXXXXXXX[??XXXXX[?XXXXX?XXXXXXXXXXXXX?[XXXXX[[XXXX[[X[[XX[[?XXXX?[XXXX[XXXXXXX?X[XX[??XXXXXXX[XXXXX[XXXX??X[[X[[XX?[XXXXXXXXXX[XX[[XXXXX[XXXXXXXX[X[[X[[X?[XXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXX[[[[XXXXX?XXXXXXXXXXXX[X[XXX[X[?X[[XX[??XX[[[[XXXX?[XXXX??XXXX[?[X[XX[[[X[XX[[?XXX2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXX[[XXXX[?XXX[XXXXXXXXXXXXXX[???XXXXXXXXXX??XXXXX??XX??X?[[?XXX[?[XXXXX?XXXXXXXX[[?[[X?X[???XXXXX[?XXX[[XXXX[X[XXX[X[[XXX[X[XX[XXX[??XXX?[??X[[XXX[??XXX[[XXX[?[XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXX[XX[X?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXX[XXXX[[XXX?XXXXX[XXXXX??XXXX?[[XXXXX[[X[[X????XXXXXXXXXXX[[X[X[XXXX[X??X[?XXX[XXXA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXXX?[XXX?[XXXXXXXXXX?XXXX[[X[?@XXXXXXXXXXXXX?XX??X[XXXX[?[X[[X?XXXXXXXX[XXXX[?[XX[X[[[[?X?@?XXXXXXXXXXX[[XXXXX?XXX?[XXXX?XXX[XXXXXX[[XXX??[?XXX[??X[[XX?[X[XXX?[XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXXXX??X?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXXXXX[??XXXX@"
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXXXXXXXXXXX??XXXXXXXXXXX??XXXX?X[XXXXXX?[X[X[XX?XXXX?[XXXXX[[XXXXXXXX?XX[?[XXX[X?[X?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Y;HOLLLLLLLLLLLLQq{{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Y<LLLLLEv|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Y<LLLLLLLLLLLLLQa{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Y<LLLLLLLLLPfv~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Y<LLLLLLLLLQgv~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Y]HOLQq{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Y]NOLLLLLLLKl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YHLLkd<OLLLLLa~|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YHLLLLLLLLLLLLLF~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YHLLLLLLLLLLLLLLLLLLK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YHLLLLLLLLLLLLLOgvv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YHLLLLQPj{|z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YHLLLQPg{{y
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YHOLLLLLLEx{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YHOLLLLLLLLLLLLa~|vW.iNLLLLLLPf
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YHOLLLLLLQfvv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YLLLLLLLLLLLLLLLLLLLJ~|{{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YM<LLLLLa{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YMHLLLLPs{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YMHOLLLLLLLLe{{{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YMHOLLLLLLq{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YNHOOLLLLLLJ~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YNOLLLLLLLLLLLLLL_~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YNOOLLLLLLLLLLP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLIGMOLLL_
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLLbx|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLLLLKl~~{||{|~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLLLLLFlvgLLLLLLLLLLLLLJ~|{{{{W
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLLLLLLLFlv~~~~~~~{{z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLLLLLLLLav~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLLLLLLLLJ~{|{|{|{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLLLLLLLLLLLLLLLLQe|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLLLLLLLLOY
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLLLLLLLPDGNNH<OLOLLe{{|~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLLLLLOJ~{||{|{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLO;TiNLLLLLLLPj{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
You can gain free memory by closing other running applications or freeing up more space on your Windows swap drive.
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
You can make more memory available now and press the retry button.
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
You must have a web browser installed to view HTML pages
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
yT]OLLOg~~~~~~~ELLLLLLLLLLLK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
zCOLLLLLLLLLLLLLLLQPPKJf~{|{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
{0NOLLLLLLP~{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
{jLLLLLLLLO<LLLLLLQJ~||~gPLLLLLLLLLQP_glv~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
{ZHLLLLLLLLLLLLLLLLLQQPFu{{{|{vv~~~~~vvvvv~~~~~~v6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
{{jOOLLLLLLLLLLLFu{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
{{liYLLLLLLLLf~|{|~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
{|{~fqgfffl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
{|~_LLLLLLLLLLLL_
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
|jLOPEalv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
|xKLLLLONYMOLLPf~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
|{gLLLLLLLLLP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
|{z?OLLLLLLLQKPLLLLLLLPPj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
|{{\OLLLQP_{{~~~~~laauvvv~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
|{|~aQPPPKKEaflvv~~~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
|{|~gPKFJaffv~~~~{|{v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
|~aLLLLLLLL<NHOLLLLLLLg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
|~SY<LLLLLLLLLLLKx{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
}TNLLLLc}S.<LLLLLLPj{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~>LLLLLLLLLLLLQKg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~fLLLLLLLLLOf
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~l$-f$$$-Wwtppptwt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~lKLLLLLLL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~nmhhhhmhhn
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~nmntnmnwtnt~tnhhhhhhmtmpw~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~oYOLLLLLPf~|lLLLLLLLLLLLLLLLLQFl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~pmhhhhhhhhmnt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~pnmnnnmnmhmmp~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~pptwtppnpppt~tt~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~qKPPFavv~~~v~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~tnwwtpptwpnw~nhhhhhhhm~lwttpptw~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~tpmhhmmnmhh
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~tpptppppt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~tpptppptwtpptt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~tw{~~wtpptww~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~t~vtpnppw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~UiHLLLLLLLQl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~vfLLLLLLLLLLLLLLLLLLLLJ~vlQLLLLLLLLLa~|{{|v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~vfPLLLLLLLLLg~|{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~vvVTYNavvv.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~v~~~~{|z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~v~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~wmtv~~~ww~nw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~wpnnppttt~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~wpnnpptw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~wpppnpptt~v~~~ww
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~wpppptttwvvtw~v~wtppttw~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~wtpnnpppttt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~wtpppw~~tpppw~wpppptw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~wttwtw~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~wttwwvvvvv~~~~~~~~{|{{|~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~wwtt~wwtpw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~wwtwttwv~w
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~ww~nnnpnwv~~wwwwwtwwtwwwwtttt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~tpnmpw3i=]Wv~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~vaLLLLLLLLLQLLLLLLLLLLa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~vvlzUVR
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~v~v~v~~~~~~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~v~wtpppww~wpptwtpppnnpw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~wpntppwv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~wwpnptwwttt~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~wwppnttt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~www~v~~wwtppnpttw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~tppt~t~vwt~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~uvv~~~~y
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~vVMLLLLLLLLLLLL_~|z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~vvWKLLLLLLLLLLLOJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~vvyUuv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~vv~~~~~~v~~~~v\6Uv~lT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~voTHLLLLLLL_~{|{{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~~~z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~~~~vyT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~~~~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~~~~~~~~~~~v~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~~~~~~~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~~~~~~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""#######################################################################$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&'''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((()))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))*************************************************************************************+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,----------------------
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""#######################################################################$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&'''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((()))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))*************************************************************************************+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,-----------------------
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
!@??XX2/2@[X?X[??&
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
#)$!!!)))%%%%%%&)))
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
#.........
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%s Command-Line OptionsUsage: %s [options] %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%s signaled the following internal error:%s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%sMake sure Jazz Jackrabbit 2 has been installed correctly and retry. If the problem persists, please reinstall Jazz Jackrabbit 2.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%sThis is an internal error and cannot be solved.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%u.%u.%u.%u:%u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&@722A[X722@XXXXX[?XXXX?@?XXXXX??XXXXXXXXXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&[X?[[@@5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&A@?@@@@?X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&Order Jazz Jackrabbit 2 in the UK / Europe...
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
'[???[[[XX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
((((( H
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
(without coprocessor)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
))))!)"))
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
)))))')!)(())
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
))))))))))))
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
)))))))))))))
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
))))))))))))))
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
))))))))))))))))))))))))))))))
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*????@A@????[???[??[@?@[[?[@??[??
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*?[X[A2"%@[[?[XX?A%"%7[[[@A@?[??X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*?X?[?@??[[[@??[????[??@??@[[X??X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*[[X[@?@[X???@??XX[[[[XXX[[XX[?X?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*X[[[X???XXXXX[[??[XX[?[?[X@?XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*XXXX?[[[X[?XX[XXXXX[X[?[[X?[XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*XXXXX[[[X[[??[?XXXX[[XXXXX??XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*XXXXXX[XXXX???XX?[X[X[[XXXXXXXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
+???@?[@@?A@XA@?A??X@@@?@???[????
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
+[?X??XXX5++6??X2//@?X2+/A[?XX6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
+[[@?XX[XXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
---- Exiting program
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
---- Starting execution: invoke MainProg()
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-------------
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
--------------------------------------------------------------------.............................................................................................///////////////////////////////////////////////////////////////////////////////////////////////00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111112222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222233333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333334444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444445555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555566666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666667777777777777777777777777777777777777777777777
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
--------------------------------------------------------------------.............................................................................................///////////////////////////////////////////////////////////////////////////////////////////////000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000011111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111122222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333344444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444455555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666677777777777777777777777777777777777777777777777
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-CONNECT: syntax error "%s"
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-fullscreen
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-J2I: syntax error "%s"
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-Windowed-Log [=<filename>]-Spy-NoSpy-NoJoy-NoSound-NoDDraw-NoCPUCheck-NoDSound-NoNetwork-NoReg-Safe
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
. . . . . . . .
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.<LLLLLPEaaLLLLLLLLLLLPl{||{|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.]LLLLLa~|xKLLLLLOdUVTMLLLLLQJv|{fLLLLLLLLLLLLLLLPal~{|{|~ljlvvvv~~~~~~~{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.]LLLLLLLLLQLLLLLLLLLLLLLLPu{{|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.]OLLLLLLLLLLLLLLLLLLLLLLLk|{{|{z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.]OLLLLLLLLLLLON]Y]MHOLLLLLj{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
/[[X???[XX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
0LLLLLLLLLLLLLLLLLLLLLLLLLLQK~{{|{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
2OLLLLLLLLQKj{{yT]LLLLbILLLLLLLPl{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
386 processor
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
486%s processor
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5?XX7@[?XXXXX[XX?5?[X@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5@?XX[?[?@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5[X?@????@?[?[X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5[X[@[X[X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5X5/+5XXXA//2?[XXX%
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5x86 processor
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
7777777777777777777777777777777777777777777777777777777777777777888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888889999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<===========================================================================================================================>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>??????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
7777777777777777777777777777777777777777777777777777777777777777888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888889999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<===========================================================================================================================>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
:]Y,\pnmp=2/:wmt~tnnn
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
:OLLLKJflWILLLLLLLLKl{|{{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
<LLLLLLLLLLLKv{{{{|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
<LLLLLLLLLLLLLLLLLLLLLLLLLLQj{{{{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
>LLLLKlKLLLLLOg~jPLLLLa{{vf_gv~{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
>LLLLLLLLLLLLLQPav{{|x_LLLLPKx{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
???[[[[?X[?XXXXX???X[????XXXXXX?A?X[?[X[??X??XXXX[[[XXXX???[?[X???[XX???[X[X??[?[?X[?[XX[X[X??[X[???X[[X??[XXX[[XX[[?@?X?@?X[?[XXXX[?[X[[[[[?XXXXX?[X??@X[???X?@[XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
???X[[[X[@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?[??[X@@?X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?[?[?@@@@[?@A@???X???[[??@?X?A@A@@???@@????X?@?A????@?[?A@?@?@@?[X?@?A?[@5?????X??@?[@6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?[[[?XX[??2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?[X[[??[X@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?[XX[[[XXA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?OLLLLLLLLLLLLLLLLLLLLQPPPl{{|{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?X??A?[?X??[[XX???[X[?[??[??[[@@@?XXX@?XXX???@X?????[?XXX??X[?XX[@??XX?@[??X???[?????X[[??X?????[?X?[XX?@X??X??@???@??[??[XX??@?A@X?@[[XX@@???[X[?XX??[????X[X?@???X[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?X??X@??[[X[??@[?X???XX?[@@@[?X?@A??[?X?@??[X@?@?[X?A@??[XA6@?[X[??@??[[?@@@?[?@??@@7
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?X[?@[[X[@AX[[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XX@@@?X[?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XX[[XXXXX[XXXA227XXXXXXXXXXXX[?XXXXXXXXXXX??XXXXX??XX[XXXXXXXX?[X?[XXX??[XXXXX[XXXXXXXXXX[[[?XXX?[XXXXXX??XXXX[XXXXXX+
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XX[X[?X[?XXX[[XXX[?[XXXXX[?XXX[??XXXXXX??XXX?[[?XX[[[[XXX[X[[XXX[[XXX[X???[[XX[X?[[A
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@????[[??@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@?[?@?[X?@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@?X[[??[XX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@@?@@[??[@??[????XX[???????@?@?@?[XX[@@?X[[A@?X??@?X[X???X[?????@?@??@?@[?X?@?@@??@??XX????????X??@?@@[[[?X?@?[X?????@?[@?[???A?@??@?[?@@A@?[[?X?A?[@?X??[[?[[X?????[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@@X??XXXXXXXXXXXX[XX[[X@?X?[XX?[XXXXXX[XXXX[??XXXX[XXXXXX?[X?X[?X??XXX[??[XXXXXXXXX[XX?[X??[?[?X[XXXXXXXX??[X[?[[XXX?XX[[[XX[XX[X[XXXXXXXXXXXXX[[X??XXXX?[XXXXXX?[XXA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@[?????[[XXXX?[XXX@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@[?XXXXXXXXX[XXXXX[?[?[[[X?XXXXX?X[XXXX???[??X[[[?XXXX@XXXXXX??XX?[XX?@??XXXXXX?????[XX????X[@@?X@??????A@?X?@A@7@XX?@X@@@?@76@7@.@76677@77?X777555577
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@[X@?@?X?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@X??XXXX[??XXXX[[XXXXX[XXXXXXX?[XXXXX?XXXX??[XXXXX?XX[?[?X??XX??X?[XXX[??XXX[?[X[?X[[[@@[?@???[[@??[?[?@[??XXA@[???[@?[??[[[?[?X[X?@?[[X@??XX[[?@?X@?X???@[?[X@??[X9
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@XX[X?[[[[[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
[@&&@XX?[XXX@%"5[X[??[X[??[XXX2'#2???[?X[?@+"2???XX???[5""2@X?X[@@@?5"5XX[?7&"2[[???5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
[[???[[X?????[[[???[?@?XX[????@@??XXX??[X[???X?X??@@[X??@?@?X@??X????[???????[???[@@@X[???@@?@X[XX???@???X[??[X?[X???X??X?[?????@?X[?[??X??X[??XX?[X[[XX??@????@??@??
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
[[??@????@[X?X?@@?[X[???@[[??[????[X@?X?????@?X??@@????????@????@?[X??X@?[XX@@?[[[XXX????[?@@[X???[[?@@?XX?????[?????@??@XXX?@??[@@??X?@?A@@???X[[[?[?@???@[?@@?[??[@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
[[@?[??X?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
[Levelname[.j2l]]
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
[X[?[XXXXXX[[X[[?XXX?XXXX??XXX??[X[??????[[[XX[X?XXXX??[[XXX?[XXXX[X[??X??[[?X[[XX??XX[@?XX[[?XX[??+
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
[XX[?XXXX@??XXX@@XXXX?[?[[?XX[?[XXXXX?[XXXX??XX??X[?[X?[XX[?@XXXX??[[XXXX[X??@@?[XX[X?X?[?[??X[XXXX[?X[X[@?XXXX[XXX[X???X???????[XX?@?XXX?@XXXXX@@?X?[XXX[[XXXX@?X[?X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (Jazz2.exe )
\StringFileInfo\%04X04B0\ProductVersion
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
\StringFileInfo\%04X04E4\ProductVersion
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
\ThemeApiPort
Unicode based on Runtime Data (Jazz2.exe )
\VarFileInfo\Translation
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]LLLLLQx{{xQLLLLLLLLLE~|{{gLLLLLLLLLLLLfv~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLLLLLLavUV.YiY]NN<b{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLLLLQa~||{{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
^Could not register window class
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
abattle1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Access to address denied
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actCHANGETARGET
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Address family not supported
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Address in use
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Address not available
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
AddressFamily
Unicode based on Runtime Data (Jazz2.exe )
All command-line options are case insensitive
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Amnesia Error: Out of memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ANIM: Benchmarked achievable framerate as %u FPS, using low-res animations
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Any compatible mode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Any fullscreen mode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Application Error
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Application Error - %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
at address %08Xh
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
attempted to execute a Priviledged Instruction
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
attempted to execute an Illegal Instruction
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
AXXXXXXXX[[XXXXXX[XX[?XXXXXXXX[?XXXXXXXXXXX??XXXX[[XXX[XXX?XXXXXX??XXX[?XXXX[?XXX[XXXXX[?X?[[XXXXXXXXXXX??XXXXX??XXXXXXX[?XX[XXXXXXXXXXXX[XXXXXX??XXX[XX[X??XXXX[XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Balls.Dump
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
BATTLE1.J2L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Battle1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Battle2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Battle3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Battlea.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
buffer error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
by attempting to %s address %08Xh
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Client_SendPrivatePacket Error: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CLLLLLLLK~~~vGOLLLLLLLLLLPf{|{|{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CoCreateInstance
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Com+Enabled
Unicode based on Runtime Data (Jazz2.exe )
COMCTL32.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
comdlg32.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Command-Line Options
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CompanyName
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CompareStringA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CompareStringW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CompatDll
Unicode based on Runtime Data (Jazz2.exe )
Computer is CLIENT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Computer is SERVER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ComputerName
Unicode based on Runtime Data (Jazz2.exe )
Connection refused
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Connection reset by remote host
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Connection was aborted due to timeout or failure.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not get video mode list, there might be a problem with the configuration of your DirectX drivers.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not obtain keyboard hook!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not open Listening handle
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not register window class
Ansi based on Hybrid Analysis (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not resize memory block %08X to %u Kb (%u bytes)Error code %d
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not set video mode %ux%ux%u with %sMake sure that this mode is supported by your adapter and that drivers for your video board are properly installed. If you have not installed DirectX, please do so.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Couldn't start listening for TCP connectionsError: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CPU: CPUID Not supported, no more information available
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CPU: Intel Pentium II processor found
Ansi based on Runtime Data (Jazz2.exe )
CPU: Processor Features %08X (%sFPU, %sMMX)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CPU: Processor Features 178BFBBF (FPU, MMX)
Ansi based on Runtime Data (Jazz2.exe )
CPU: Processor Vendor ID '%s', Family %u, Model %u, Stepping %u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CPU: Processor Vendor ID 'GenuineIntel', Family 6, Model 15, Stepping 1
Ansi based on Runtime Data (Jazz2.exe )
CreateCompatibleDC
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateMutexA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CyrixInstead
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
data error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DDWinSock
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
deflate 1.0.4 Copyright 1995-1996 Jean-loup Gailly
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DirectDrawCreate
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DisableAGPSupport
Unicode based on Runtime Data (Jazz2.exe )
DLLLLLLLLLQPg{{z.MLLLLLN]NOLLLLLLLPg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DOMAIN error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Don't try to detect Processor typeDon't try to detect DirectSoundDon't try to detect Network supportDon't use registry (use default)Start in safe mode (disables all extra support)
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DrawFrameControl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Dump Core
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
EnablePrintScreen
Unicode based on Runtime Data (Jazz2.exe )
Error in userlevel %s, please try resaving with JCS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ExitProcess
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Fatal Application Error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Fatal Error in %s on file "%s", error: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
file error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FileDescription
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FileVersion
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ForceAGPSupport
Unicode based on Runtime Data (Jazz2.exe )
GAIsProcessorFeaturePresent
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Generic Failure
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetActiveWindow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetAsyncKeyState
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetClientRect
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetClipRgn
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetCommandLineA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetCPInfo
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetCurrentThread
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetCurrentThreadId
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetDesktopWindow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetDeviceCaps
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetDIBColorTable
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetDlgItem
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetEnvironmentStrings
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetEnvironmentStringsW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetFileAttributesA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetFileType
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetFileVersionInfoA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetFileVersionInfoSizeA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetKeyState
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetLastActivePopup
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetLastError
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetLocalTime
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetMessageA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetModuleFileNameA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetModuleHandleA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetObjectA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetOEMCP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetProcAddress
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetStartupInfoA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetStdHandle
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetStockObject
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetStringTypeA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetStringTypeW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetSysColor
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetSystemMetrics
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetSystemPaletteEntries
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetSystemTime
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetTimeZoneInformation
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetVersion
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetVersionExA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetWindowDC
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetWindowLongA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetWindowRect
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetWindowTextA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GRADE (Win32, Build 98-194) Oct 22 1998 14:57:09
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
H-Alignment Error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HKEY_LOCAL_MACHINE:
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HKEY_LOCAL_MACHINE:Game Servers
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HKEY_LOCAL_MACHINE:List Servers
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HTML\index.html
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
http://www.project2.com/distrib.htm
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
https://www.epicgames.com/jazzshop/orderuk.html
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
https://www.epicgames.com/jazzshop/orderus.html
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i]HOLLLLLLLLLLLLLLLKx{{|{~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i]MHOLLLLLLLLLLLLLLFx{|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iHLLLLLLLLLLLLLLLLLLLLLLLQj{{{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iHLLLLLLO<OLLLLLLQlv~vELLLLLLLeslEOLLLLLLLLf{~aLLLLLLLLLPl{|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iM<LLLLLLLLLLLLLLLLLJ~{{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Incompatible primary buffer
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
incompatible version
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
incomplete dynamic bit lengths tree
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
incomplete literal/length tree
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
inflate 1.0.4 Copyright 1995-1996 Mark Adler
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Information
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
InsertMenuItemA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
insufficient memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Invalid Language Version in file "%s", found %u strings, expecting %u strings
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iOLLLLLLLQao9?]]MNH`q{{voHLLLLLLLLLLLLLLLLLQQQPKFa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
IsProcessorFeaturePresent
Ansi based on Hybrid Analysis (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iYMOLOe{{{~VYOLLLLLLLLLLLLLLLLLLLLL_v||{|{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Jazz Jackrabbit 2 &distributors in UK / Europe / Australia...
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jazz.logicware.com
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Jazz2.exe
Unicode based on Runtime Data (Jazz2.exe )
jazz2w.exe
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
joyGetPos
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
joyGetPosEx
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Killed by Server. Server version %u reason %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KLLLLLLLLLLLLLLLLLLLLLLLLPPPg{{|{{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
labrat(): Illegal state: obj:%i, type:%i, state:%i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Language Hotkey
Unicode based on Runtime Data (Jazz2.exe )
Layout Hotkey
Unicode based on Runtime Data (Jazz2.exe )
LEVEL: Level "%s" has version %u.%02x, not compatible with newest version %u.%02x
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
list.jazzjackrabbit.com
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LocalAlloc
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LocalClient.PacketHandle==NULL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LocalFree
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LocalPlayers
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LocalReAlloc
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LOG: %s version %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LOG: GRADE (Build 98-194W), Executable: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LOG: GRADE (Build 98-194W), Executable: C:\Jazz2.exe
Ansi based on Runtime Data (Jazz2.exe )
LOG: GRADE (Build 98-194W), Executable: C:\Jazz2.exeLOG: Jazz Jackrabbit 2 version 1.24 WIN: Running Microsoft Windows NT Service Pack 1 version 6.1, Build 7601CPU: Intel Pentium II processor foundCPU: Processor Vendor ID 'GenuineIntel', Family 6, Model 15, Stepping 1CPU: Processor Features 178BFBBF (FPU, MMX)WIN: First time startup, using defaultsVID: Checking for available video modesVID: DirectDraw v6.1.7600.16385 foundVID: Video memory 13796Kb (1Kb Free), AGP memory N/AVID: Direct3D foundNET: WinSock v2.2 "WinSock 2.0", Status: Running, Host: HAPUBWS-PCSND: Galaxy Music System v5.0a---- Starting execution: invoke MainProg()WIN: Application notified error: Could not load Language file "ENGLISH.J2S"---- Exiting programSND: Closing sound systemNET: Closing network systemWIN: Writing registryWIN: Closing window
Ansi based on Dropped File (jazz2.log)
LOG: Jazz Jackrabbit 2 version 1.24
Ansi based on Runtime Data (Jazz2.exe )
mail.godgames.com
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Make sure the program is properly installed and retry.
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MEM: -- Pool %2u ---- %2u Blocks ------------
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MEM: Block corrupted, stopping memory dump
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MEM: Memory Linked-List Dump
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MEM: Pools dump
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
memAlloc() Amnesia Error: Out of memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Microsoft Visual C++ Runtime Library
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Microsoft Windows NT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MinSockaddrLength
Unicode based on Runtime Data (Jazz2.exe )
MLLLLLLLa~{vFLLLLLLLLQa~|{{{z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLLFv{{{{v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLLLLLLJ~|{{|{{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLLLLLLLLLLLLLLQPPPPa~{|{{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLQKFLLLLLLLLLLFv{{|{|{v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MMX Support
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MOLLLLLLLLLLLLLLLLLLLLQa~|{{{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MOLLLLLLLOa~{{{{{||
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
msctls_trackbar32
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
nchmarked achievable framerate as %u FPS, using low-res animations
Ansi based on Hybrid Analysis (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NET Couldn't start listening for IPX packetsError: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NET: %s failed: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NET: Error reading, closing handle, cleaning up
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NET: Unsupported WinSock version %u.%u, no network support
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NET: WinSock not found or could not initialize, no network support
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NET: WinSock v%u.%u "%s", Status: %s, Host: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NET: WinSock v2.2 "WinSock 2.0", Status: Running, Host: %OSUSER%-PC
Ansi based on Runtime Data (Jazz2.exe )
NET_HANDLE has closed
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
netGetHostAddr
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NetSendPacket Error: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NetSendPrivateSecurePacket: netWrite to %s, length %u error %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Network has reset connection
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLLLLLLQLLLLLLLLLLLLFv{{{{{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
nmnmnpwv~wwwtttttwtwtpttpw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No clip overlay support
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No color conversion hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No color key
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No Color key set
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No DirectDraw support currently
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No hardware color key
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No more socket descriptors
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No page flip support
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No Warp Target found!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
o.HLLLLLLLLLLLLLLLLLLLP_{{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Only one color key for overlay
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
OOOONNNNMMMMLLLLKKKKJJJJIIIIHHHHGGGGFFFFEEEEDDDDCCCCBBBBAAAA@@@@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Out of instruments
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
oversubscribed dynamic bit lengths tree
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
oversubscribed literal/length tree
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Packets out-of-order: total:%i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PLLLLLLLLLLQPPPKFFEJJJagflvv~{{{{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PostMessageA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PostQuitMessage
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Private Instruction
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
processor
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ProductVersion
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Protocol not supported
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Provider %i not supported! should not happen
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ProviderInfo
Unicode based on Runtime Data (Jazz2.exe )
R6017- unexpected multithread lock error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6018- unexpected heap error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegCloseKey
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegCreateKeyExA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegDeleteKeyA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegDeleteValueA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegFlushKey
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Region for clipper too small
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegisterClassA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Registry settings Error
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegOpenKeyExA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegQueryValueExA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegSetValueExA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ReleaseMutex
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
runtime error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Runtime Error!Program:
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
S | INIT | Couldn't start listening for SPX connectionsError: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
S | INIT | Couldn't start listening for TCP connections on port %iError: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
S | INIT | Couldn't start listening for UDP packets on port %iError: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SA@???A7??X?XXX??XX??????@?X?X?????@6@?XX?[X[[X[XXXX??X[[[[?[XX???XXX?@?@XX[??XX[XX[XX[XX???XXX@6[??XX[XX[XX[[[XX[X[X[X[[[?X??XXXXX??[XXXX?XXX[[?XXXX[[X[[[XXXXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_FIREGUN1A
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_FIREGUN2A
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBAT_BATFLY1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_AIRBOARD
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_AIRBTURN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_AIRBTURN2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BASE1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BELL_FIRE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BELL_FIRE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BENZIN1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BIRDFLY
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BIRDFLY2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BLOKPLOP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BLUB1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BUBBLGN1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BURN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BURNIN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_CANSPS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_CLOCK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_COIN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_COLLAPS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_CUP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_DAMPED1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_DOWN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_DOWNFL2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_DRINKSPAZZ1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_DRINKSPAZZ2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_DRINKSPAZZ3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_DRINKSPAZZ4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_EAT1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_EAT2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_EAT3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_EAT4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_ELECTRIC1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_ELECTRIC2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_ELECTRICHIT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_EXPL_TNT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_EXPSM1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_FLAMER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_FLAP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_FOEW1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_FOEW2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_FOEW3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_FOEW4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_FOEW5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_GEMSMSH1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_GLASS2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_GUNSM1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_HARP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_HEAD
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_HELI1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_HIBELL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_HOLYFLUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_HORN1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_ICECRUSH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT7
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT8
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT9
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_ITEMTRE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_JUMP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_JUMP2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LAND
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LAND1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LAND2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LANDCAN1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LANDCAN2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LANDPOP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LOADJAZZ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LOADSPAZ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_METALHIT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_MONITOR
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_NOCOIN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PICKUP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PICKUPW1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PISTOL1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PLOOP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PLOP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PLOP2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PLOP3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PLOP4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PLOPKORK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PREEXPL1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PREHELI
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_REVUP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_RINGGUN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_RINGGUN2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SHIELD1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SHIELD4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SHIELD_ELEC
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SHLDOF3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SLIP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SMASH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SPLAT1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SPLAT2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SPLAT3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SPLAT4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SPLUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SPRING1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_STEAM
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_STEP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_STRETCH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH7
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH8
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_TELPORT1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_TELPORT2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_UP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_WATER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_WOOD1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server specified on command line %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server_CheckConnection: Client already active! DUH!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server_Do: Disconnecting Client %i after %is non-activity (t %i - t %i)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server_GetStream: netRead error: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server_SendPrivatePacket Error: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetForegroundWindow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ShellExecuteA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ShowFrameRate
Unicode based on Runtime Data (Jazz2.exe )
SING error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_INSECT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMONKEY_SPLUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMONKEY_THROW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SND: Error initialising Sound System - Sound disabled
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Socket not supported with this address family
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Software\%s\%s\%s\%s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SONICPLAT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_SWEEP0L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_SWEEP0R
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_SWEEP1L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_SWEEP1R
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_SWEEP2L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_SWEEP2R
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SQMServiceList
Unicode based on Runtime Data (Jazz2.exe )
sQUEEN_SCREAM
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSONCSHIP_SCRAPE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSONCSHIP_TARGETLOCK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
StoresServiceClassInfo
Unicode based on Runtime Data (Jazz2.exe )
stream error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
StringFileInfo
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Support is currently not available
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SupportedNameSpace
Unicode based on Runtime Data (Jazz2.exe )
sUTERUS_SCREAM1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SystemParametersInfoA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TerminateProcess
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
The Animation library file '%s' is incomplete, corrupt or of an unknown version.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
The level file "%s" cannot be loaded because of a version conflict.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
The library file '%s' is incomplete, corrupt or of an unknown version.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ThemeApiConnectionRequest
Unicode based on Runtime Data (Jazz2.exe )
There was a problem with the registry settings.Some of the registry settings were incorrect. The registry settings includes the last used video mode, window position, etc.The default settings have been restored.
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
This program cannot be run under Win32s.You must this program under Windows 95 or Windows NT.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
timeGetTime
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Timer SYNC: AIFrames %d RenderFrame %d
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TLOSS error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TNLLLLLLLLLLLLLLLLLLLLLLLKx{{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Transports
Unicode based on Runtime Data (Jazz2.exe )
TSAppCompat
Unicode based on Runtime Data (Jazz2.exe )
unknown compression method
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unknown DirectDraw error code %08X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unknown error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unknown Error %u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unknown network address
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unknown processor, type %u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unrecoverable error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unsupported action
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unsupported device
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unsupported format
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unsupported FOURCC format
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unsupported mask
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unsupported mode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
UseNonLocalVidMem
Unicode based on Runtime Data (Jazz2.exe )
v.NLLLLLLQj{{v.MLLLLLLLLLLLLLLLLLLLQPs{|{xKOQPK_aflvvv~~~~~~~vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VarFileInfo
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VERSION.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VID: DirectDraw v6.1.7600.16385 found
Ansi based on Runtime Data (Jazz2.exe )
VID: Video memory 13796Kb (1Kb Free), AGP memory N/A
Ansi based on Runtime Data (Jazz2.exe )
VS_VERSION_INFO
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vwwwtttttw~www~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~voi]OLLLL_{{~>OLLLLLLLLLa~|{xLLLLLLLLLLLLf~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~vzTMOLLLLLLKl{|{{{{{z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~vS]OLLLLLLLLLL_~|{{{{{{|~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
W-$--$--~tpppppt~tw~nnmmhhhhhhhmp
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): CRC error, file corrupt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): Decompression error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): File corrupt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): File not found
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): Header corrupt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): Incorrect version
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): Out of memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): Premature end of file
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning: file load error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning: file save error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WARNING: Trigger Scenery at position %i,%i needs at least 2 animation frames. TriggerScenery now deactivated
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
waveOutGetDevCapsA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
waveOutGetPosition
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Amnesia Error: Out of memory, user canceled memory request
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Application notified error: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Application notified error: Could not load Language file "ENGLISH.J2S"
Ansi based on Runtime Data (Jazz2.exe )
WIN: Running %s version %u.%u, Build %u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Running Microsoft Windows NT Service Pack 1 version 6.1, Build 7601
Ansi based on Runtime Data (Jazz2.exe )
WIN: Screensaver activating
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Writing registry
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WinSock 2.0 Provider ID
Unicode based on Runtime Data (Jazz2.exe )
WinSock Window
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WinSock_Registry_Version
Unicode based on Runtime Data (Jazz2.exe )
with 287 coprocessor unit
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
with 387 coprocessor unit
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Wrong MultiplayerConnection
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wttttww~tpt~vwwww~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wwwwwwwwwwpp
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X-Alignment error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X??@[A?X?[X[X[@@?[??@?XXX[[X[?X[??[??X[?X???X?[???X[@?@???@A???[??[@???X??[@[@?@[???A
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X??[XXXX[?[X[X??[XX[?X??XXXXX[??[[X???XXXX?@?XX??X[X[?[X??X??[X?XXXXX[?[[XX???XXX[?X[??XXXX??XX[[X?XX[X[?XXXXX[?X[?[[?X?[[XX????[XXXXXXXXXXXXXX??XXXXXX[[?XXXX?[XX?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X[[??[XXX??XXXX?XXXXX[?X[[[[XX[X?XXXX?[[[XX[?XXX[[[XX[?[XX?[XX[XX???X[[?[?[X??XXX????XXX[?X?@X[XX[[@XX???[[X[?[?@[X??X[XX[XXX?@[[XXX???XX@?[XXX?[XX??[X[?[XXXX[X[[XXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X[[X[@??@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X[X[X??[?[X[???XXX[XX?[?[?[[?[X[????X[X[?[?XX?X[?X[X?[XXXX[[X[[?[X?????X?@??[[XX??XXX[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X[XX?[[[?@?XXXX?A[X?X[?[??@?X?XXA?X[??????[@???XX?@?[[XX???@@XXX@?X[??????@???A@[?X[??[???????@@?X??????@[[X?@?????@[@@??@@????X[?X[??X??X?@[???[?[XX[???XX@@[[@@???X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
xmbattle1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
xmbattle2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXX[?XXXXXXXXXX[??XXXXX[?XXXXX?XXXXXXXXXXXXX?[XXXXX[[XXXX[[X[[XX[[?XXXX?[XXXX[XXXXXXX?X[XX[??XXXXXXX[XXXXX[XXXX??X[[X[[XX?[XXXXXXXXXX[XX[[XXXXX[XXXXXXXX[X[[X[[X?[XXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXX[[[[XXXXX?XXXXXXXXXXXX[X[XXX[X[?X[[XX[??XX[[[[XXXX?[XXXX??XXXX[?[X[XX[[[X[XX[[?XXX2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXX[[XXXX[?XXX[XXXXXXXXXXXXXX[???XXXXXXXXXX??XXXXX??XX??X?[[?XXX[?[XXXXX?XXXXXXXX[[?[[X?X[???XXXXX[?XXX[[XXXX[X[XXX[X[[XXX[X[XX[XXX[??XXX?[??X[[XXX[??XXX[[XXX[?[XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXX[XXXX[[XXX?XXXXX[XXXXX??XXXX?[[XXXXX[[X[[X????XXXXXXXXXXX[[X[X[XXXX[X??X[?XXX[XXXA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXXX?[XXX?[XXXXXXXXXX?XXXX[[X[?@XXXXXXXXXXXXX?XX??X[XXXX[?[X[[X?XXXXXXXX[XXXX[?[XX[X[[[[?X?@?XXXXXXXXXXX[[XXXXX?XXX?[XXXX?XXX[XXXXXX[[XXX??[?XXX[??X[[XX?[X[XXX?[XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXXXXXXXXXXX??XXXXXXXXXXX??XXXX?X[XXXXXX?[X[X[XX?XXXX?[XXXXX[[XXXXXXXX?XX[?[XXX[X?[X?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YMHOLLLLLLLLe{{{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLLLLLFlvgLLLLLLLLLLLLLJ~|{{{{W
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLLLLLLLLJ~{|{|{|{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLLLLLOJ~{||{|{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
You must have a web browser installed to view HTML pages
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
zCOLLLLLLLLLLLLLLLQPPKJf~{|{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
{ZHLLLLLLLLLLLLLLLLLQQPFu{{{|{vv~~~~~vvvvv~~~~~~v6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
{{jOOLLLLLLLLLLLFu{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
|{{\OLLLQP_{{~~~~~laauvvv~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
}TNLLLLc}S.<LLLLLLPj{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~ww~nnnpnwv~~wwwwwtwwtwwwwtttt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~www~v~~wwtppnpttw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~voTHLLLLLLL_~{|{{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""#######################################################################$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&'''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((()))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))*************************************************************************************+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,----------------------
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""#######################################################################$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&'''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((()))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))*************************************************************************************+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,-----------------------
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
!@??XX2/2@[X?X[??&
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
!This program cannot be run in DOS mode.$
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
"6@XXXX?@"
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
"[??[?@??
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
"read" from
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
"write" to
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
"XXXXXX?A/
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
#)$!!!)))%%%%%%&)))
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
#.........
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
#Custom Level
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
#Select Level
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
#Standard Level
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%04Xh%04Xh%04Xh%04Xh
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%04Xh:%08Xh%04Xh:%08Xh%04Xh:%08Xh
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%2u:%02u:%02u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%????X??X[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%d, %d, %d
Ansi based on Hybrid Analysis (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%i bytes received in %i s : %i K/s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%i macro files found in current directory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%s %u.%u.%u.%u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%s Command-Line OptionsUsage: %s [options] %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%s has run out of memory!Could not allocate %s KB memory block
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%s signaled the following internal error:%s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%s was BANNED
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%s was kicked off
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%slq.j2v
Ansi based on Hybrid Analysis (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%sMake sure Jazz Jackrabbit 2 has been installed correctly and retry. If the problem persists, please reinstall Jazz Jackrabbit 2.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%sPlease solve this problem and restart Jazz Jackrabbit 2.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%sThis is an internal error and cannot be solved.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%u bit color
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%u.%u.%u.%u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%u.%u.%u.%u:%u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%uKb (%uKb Free)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%uKB (%uKB free)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%Xh%Xh%Xh%Xh%Xh%Xh%Xh
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%XX[[XXX[??XX#
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
%XXX@@?XX/
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
& &&&&&&&&&&&!"&&&
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&"&&#$&&&&&&&%&&&&&&&&
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&%u-bit color
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&&&&&&&&&&
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&&&&&&&&&&&&&
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&?@@6@???A
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&?X[XXX[@&
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&?XXXX?A/
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&@722A[X722@XXXXX[?XXXX?@?XXXXX??XXXXXXXXXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&[X?[[@@5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&A@?@@@@?X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&End Task
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&High (CD Quality)
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&Low (Radio quality)
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&Low Detail
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&Medium (Tape quality)
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&Order Jazz Jackrabbit 2 in the UK / Europe...
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&Order Jazz Jackrabbit 2 in the US...
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&Stereo mixing
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
&XX[?XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
'[???[[[XX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
'XXX2%%AXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
((((( H
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
(??[???@??
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
(??[?A???
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
(DIBSection)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
(DirectDraw)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
(downloaded) level has wrong crc, aborting
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
(downloaded) tileset has wrong crc, aborting
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
(without coprocessor)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
))))!)"))
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
)))))')!)(())
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
))))))))))))
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
)))))))))))))
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
))))))))))))))
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
))))))))))))))))))))))))))))))
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
***gameloop ended after %u gameticks
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
***gameloop started***
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*????@A@????[???[??[@?@[[?[@??[??
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*???X?[[?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*?[X[A2"%@[[?[XX?A%"%7[[[@A@?[??X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*?X?[?@??[[[@??[????[??@??@[[X??X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*[??X[???
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*[[X[@?@[X???@??XX[[[[XXX[[XX[?X?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*DQT^`defghijklmopqrstuvx{|}~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*X[@?X?[X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*X[[[X???XXXXX[[??[XX[?[?[X@?XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*XXXX?[[[X[?XX[XXXXX[X[?[[X?[XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*XXXXX[[[X[[??[?XXXX[[XXXXX??XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*XXXXXX[XXXX???XX?[X[X[[XXXXXXXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
*XXXXXXXXXX[X??XXXXX[X[?XXXXXXXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
+???@?[@@?A@XA@?A??X@@@?@???[????
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
+??XX[??@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
+[??[XXXXXXXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
+[?X??XXX5++6??X2//@?X2+/A[?XX6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
+[[@?XX[XXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
+[XXXX??#
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
+[XXXXX??X5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
,[?????[X'
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
,XXXX??XX&
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
- Packets Lost %2d
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
- Packets outoforder %2d
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
- Total Packets %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-)4444<4)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
---- Exiting program
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
---- Starting execution: invoke MainProg()
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-------------
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
--------------------------------------------------------------------.............................................................................................///////////////////////////////////////////////////////////////////////////////////////////////00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111112222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222233333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333334444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444445555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555566666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666667777777777777777777777777777777777777777777777
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
--------------------------------------------------------------------.............................................................................................///////////////////////////////////////////////////////////////////////////////////////////////000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000011111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111122222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333344444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444455555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666666677777777777777777777777777777777777777777777777
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-CAPTURE
Ansi based on Hybrid Analysis (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-CONNECT: syntax error "%s"
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-fullscreen
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-J2I: syntax error "%s"
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-MAXCACHE128
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-MAXCACHE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-MAXCACHE32
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-MAXCACHE8
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-MAXPLAYERS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-nocpucheck
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-noddrawmemcheck
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-noddrawwin
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-nodsound
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-noerrtrap
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-NOFILTER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-nonetwork
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-NOTRIPLE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-safelog
Ansi based on Hybrid Analysis (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-TREASURE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-windowed
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
-Windowed-Log [=<filename>]-Spy-NoSpy-NoJoy-NoSound-NoDDraw-NoCPUCheck-NoDSound-NoNetwork-NoReg-Safe
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
. . . . . . . .
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
..MHLLLOPg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.<LLLLLPEaaLLLLLLLLLLLPl{||{|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.]LbeLLLLK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.]LL`xy6MLLLLQa~|z_LLLLL`s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.]LLLLLa~|xKLLLLLOdUVTMLLLLLQJv|{fLLLLLLLLLLLLLLLPal~{|{|~ljlvvvv~~~~~~~{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.]LLLLLLLLLQLLLLLLLLLLLLLLPu{{|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.]OLLLLLLLLLLLLLLLLLLLLLLLk|{{|{z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.]OLLLLLLLLLLLON]Y]MHOLLLLLj{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.iHLLLLLLPl~~~~~~vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.NLLLLLLLLLFx{VNLLLLLLLLLLLLK~|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.OLLLQPfyi]HOLLLLLg{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.YOLLLLLLLLLLFx{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
.YOLLLLLLLQPj{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
/[[X???[XX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
/OLLLLLejv~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
/X?????@2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
/XXX??[XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
0LLLLLLLLLLLLLLLLLLLLLLLLLLQK~{{|{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
0LLLLLLLLLLQE~{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
0LLLLLLLLv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
0LLLLLQQg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
0OLLLLLLLLLLQEu{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
0PLLLLLLLLLLLLLP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
0QLLLLLQPav~aFaf~{{~vv~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
0QLLLLLQPav~~~vvvv~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
1, 0, 0, 1
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
16 Bit (high &quality) mixing
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
1997 Epic MegaGames Inc.
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
1LLLLLLLLLLQJz|{y;OLLLLLLLLLLLLLLLLQPg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
1LLLLLLLLQPav~~~v~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
1Windows MM
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
25???[XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
2?A@??[?6A?@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
2?XXXX?[?XXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
2[XX[XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
2DirectSound
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
2OLLLLLLLLQKj{{yT]LLLLbILLLLLLLPl{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
2X??[XX??[X??@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
2XXXXXX[@@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
386 processor
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
486%s processor
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5?X???X?[X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5?XX7@[?XXXXX[XX?5?[X@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5@?XX[?[?@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5[X?@????@?[?[X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5[X[@[X[X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5MNOOLLLLLLLLLLLQFu{|{zBOLLLQKs~~~~~~gQQPFJglv~~~v~v~~~vW9
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5X5/+5XXXA//2?[XXX%
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5x86 processor
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
5X[XXXXX??X2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
6??XAA@???
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
6B<dB<k/t
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
6CLLLLLLLQFl~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
6NLLLLLk{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
6OLLLLLLLLQPj{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
6XXX[@[X"
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
776543210
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
7777777777777777777777777777777777777777777777777777777777777777888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888889999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<===========================================================================================================================>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>??????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
7777777777777777777777777777777777777777777777777777777777777777888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888888889999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<===========================================================================================================================>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
7?5 5622
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
7?@??[?@?7
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
8LLLLLL_ffgQLLLQPPPa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
8LLLLLLLLLa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
8LLLLLLLLPf
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
8PQLLLLLLLLQPgv~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
9HLLLLLLLLLLLLLLQa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
9NLLLQPa{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
9TiY]NNHDa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
9upuL9ut|G9
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
9x@t998u5;L$
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
9~`t79>u#
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
:2\wtppptw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
:]Y,\pnmp=2/:wmt~tnnn
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
:OLLLKJflWILLLLLLLLKl{|{{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
;]V~~~tnmmpw~wtw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
;gvyii<LLLLLLLLLLPu{y
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
;LLLLLLLLLPK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
;LLLLLLLQK~{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
;OLLLL`eaKLLLLLLbu~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
;OLLLLLLj~|{vv~vELLLLLLL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
;OLLLLLLLLLLLLLLLLLLLLK~||
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
;OLLLLLLLLPg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
;OLLLLLLLLQu~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
;OLLLQKvZNOLLLLLLLj{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
<]t_G<-uA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
<LLLLLLLLLLLKv{{{{|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
<LLLLLLLLLLLLLLLLLLLLLLLLLLQj{{{{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
<LLLLLLQJj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
<LLLLPK~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
<OLLLLLLLLQEx|~}TNLLLLLLLLLLLLKf{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
<program name unknown>
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
=2tnpmpwl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
=ORDRu2Vj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
=PATTu\Vj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
=STRMuYVj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
>LLLLKlKLLLLLOg~jPLLLLa{{vf_gv~{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
>LLLLLLLLLLLLLQPav{{|x_LLLLPKx{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
>LLLLLP_~y]OLLLK_PLLLPPj{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?%d, %d, %d
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
??6A?[?AA['
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
????????XA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
???[[[[?X[?XXXXX???X[????XXXXXX?A?X[?[X[??X??XXXX[[[XXXX???[?[X???[XX???[X[X??[?[?X[?[XX[X[X??[X[???X[[X??[XXX[[XX[[?@?X?@?X[?[XXXX[?[X[[[[[?XXXXX?[X??@X[???X?@[XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
???X[[[X[@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
??@??[?XX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
??@?A??[[+'X??
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?[??[X@@?X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?[?[?@@@@[?@A@???X???[[??@?X?A@A@@???@@????X?@?A????@?[?A@?@?@@?[X?@?A?[@5?????X??@?[@6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?[[[?XX[??2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?[X[[??[X@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?[XX[[[XXA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?a?333333
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?OLLLLLLLLLLLLLLLLLLLLQPPPl{{|{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?OLLLLLLLLQg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?OLLLLLLLLQPj|~ELLLLLLLLLLLLLK~|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?X???[[X?6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?X??A?[?X??[[XX???[X[?[??[??[[@@@?XXX@?XXX???@X?????[?XXX??X[?XX[@??XX?@[??X???[?????X[[??X?????[?X?[XX?@X??X??@???@??[??[XX??@?A@X?@[[XX@@???[X[?XX??[????X[X?@???X[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?X??X@??[[X[??@[?X???XX?[@@@[?X?@A??[?X?@??[X@?@?[X?A@??[XA6@?[X[??@??[[?@@@?[?@??@@7
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?X[?@[[X[@AX[[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?X[@A??[?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XX???@??@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XX???[XX[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XX@@@?X[?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XX[??[[?X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XX[?XXXX[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XX[[XXXXX[XXXA227XXXXXXXXXXXX[?XXXXXXXXXXX??XXXXX??XX[XXXXXXXX?[X?[XXX??[XXXXX[XXXXXXXXXX[[[?XXX?[XXXXXX??XXXX[XXXXXX+
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XX[X[?X[?XXX[[XXX[?[XXXXX[?XXX[??XXXXXX??XXX?[[?XX[[[[XXX[X[[XXX[[XXX[X???[[XX[X?[[A
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XXX?[XXX?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XXX@[?X@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XXXX?[[X[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XXXX@[[7
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XXXX[?X[X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XXXXX[XXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XXXXXX?[?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XXXXXXXX?%
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XXXXXXXX[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
?XXXXXXXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@>?>-??>?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@????[[??@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@?[?@?[X?@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@?X[[??[XX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@@?@@[??[@??[????XX[???????@?@?@?[XX[@@?X[[A@?X??@?X[X???X[?????@?@??@?@[?X?@?@@??@??XX????????X??@?@@[[[?X?@?[X?????@?[@?[???A?@??@?[?@@A@?[[?X?A?[@?X??[[?[[X?????[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@@X??XXXXXXXXXXXX[XX[[X@?X?[XX?[XXXXXX[XXXX[??XXXX[XXXXXX?[X?X[?X??XXX[??[XXXXXXXXX[XX?[X??[?[?X[XXXXXXXX??[X[?[[XXX?XX[[[XX[XX[X[XXXXXXXXXXXXX[[X??XXXX?[XXXXXX?[XXA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@[?????[[XXXX?[XXX@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@[?XXXXXXXXX[XXXXX[?[?[[[X?XXXXX?X[XXXX???[??X[[[?XXXX@XXXXXX??XX?[XX?@??XXXXXX?????[XX????X[@@?X@??????A@?X?@A@7@XX?@X@@@?@76@7@.@76677@77?X777555577
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@[X@?@?X?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@X??XXXX[??XXXX[[XXXXX[XXXXXXX?[XXXXX?XXXX??[XXXXX?XX[?[?X??XX??X?[XXX[??XXX[?[X[?X[[[@@[?@???[[@??[?[?@[??XXA@[???[@?[??[[[?[?X[X?@?[[X@??XX[[?@?X@?X???@[?[X@??[X9
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@XX?X[?XX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
@XX[X?[[[[[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
[@&&@XX?[XXX@%"5[X[??[X[??[XXX2'#2???[?X[?@+"2???XX???[5""2@X?X[@@@?5"5XX[?7&"2[[???5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
[[???[[X?????[[[???[?@?XX[????@@??XXX??[X[???X?X??@@[X??@?@?X@??X????[???????[???[@@@X[???@@?@X[XX???@???X[??[X?[X???X??X?[?????@?X[?[??X??X[??XX?[X[[XX??@????@??@??
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
[[??@????@[X?X?@@?[X[???@[[??[????[X@?X?????@?X??@@????????@????@?[X??X@?[XX@@?[[[XXX????[?@@[X???[[?@@?XX?????[?????@??@XXX?@??[@@??X?@?A@@???X[[[?[?@???@[?@@?[??[@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
[[@?[??X?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
[Levelname[.j2l]]
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
[X[?[XXXXXX[[X[[?XXX?XXXX??XXX??[X[??????[[[XX[X?XXXX??[[XXX?[XXXX[X[??X??[[?X[[XX??XX[@?XX[[?XX[??+
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
[XX[?X[X?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
[XX[?XXXX@??XXX@@XXXX?[?[[?XX[?[XXXXX?[XXXX??XX??X[?[X?[XX[?@XXXX??[[XXXX[X??@@?[XX[X?X?[?[??X[XXXX[?X[X[@?XXXX[XXX[X???X???????[XX?@?XXX?@XXXXX@@?X?[XXX[[XXXX@?X[?X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
\$\VWSjPj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
\KPPPKKFEJa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
\o:PQLLPx~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
\RTYNOLLLLLP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
\StringFileInfo\%04X04B0\ProductVersion
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
\StringFileInfo\%04X04E4\ProductVersion
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
\VarFileInfo\Translation
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]HLLLLLLLLLLLLLLLLLLLLJ~|{||{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]HOLLQ~||~Z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]LLLLLLLKv~~~JLLLLLLLLLLLLJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]LLLLLLLLLLLLLLLLLa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]LLLLLLLLLLLLLLLLLLLLLLK~|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]LLLLLQx{{xQLLLLLLLLLE~|{{gLLLLLLLLLLLLfv~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]NOOLLLLLL_
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]NOOLLLLLLLLLFx~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLL_~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLLKv||~6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLLLL_v~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLLLLLFv~~~~~~vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLLLLLLavUV.YiY]NN<b{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLLLLLLEx{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLLLLLLLLLKu{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLLLLLLLLLLLLLLLLLK~{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLLLLLLLQl{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLLLLLLP_~xKLLLLLLLLLLLLLK~{z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLLLLQa~||{{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLOHHLLQj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLPPj{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
]OLLLQJ~>OLLLLLLLQj{vR
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
^Could not register window class
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
^QLLLLLLLLLLLLLQj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
__^]\[ZYX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
_LLLLLLk|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
_LLLLLLLLLLLLLLLPPJ~xFLLLLLLLLLPEf
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
_LLLLLLLLLLLLLLPJl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
_LLLLLLLLLLLQQFv~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
_LLLLLLLLOL_
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
_LLLLLLLLPl{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
_LLLLLLLQa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
_LLLOPKav~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
_OLLLLLLLLLLPKf~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
A?[XXXXXXXXXX?[XXXXX2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
A?X??????X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
A@X?@?????A
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
A[X?7[XXXA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
a`LQPPKJglv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
abattle1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789_-~.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
abnormal program termination
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Access to address denied
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Access Violation
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actACKRESTART
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actADDBULLET
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actADDCORPSE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actADDSPAWN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actCAPTURETHEFLAG
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actCHANGECHARACTER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actCHANGETARGET
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actCOLLISION
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actCOPTERSTATE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actDIAMONDUPDATE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actOBJECTADD
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actOBJECTADDTREASUREDIAMONDS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actOBJECTCOLLISION
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actOBJECTEXPLODE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actOBJECTHITEXPLODE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actOBJECTKILL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actOBJECTPICKUP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actOBJECTPICKUPGEM
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actOBJECTSTOMP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actOBJECTUNFREEZE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actOBJECTUNFREEZEKILL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actPLAYERADDTREASUREDIAMONDS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actPLAYERFREEZE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actPLAYERFREEZEEXPLODE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actPLAYERHIT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actPLAYERHITSHIELD
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actPLAYERKILL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actPLAYERSTOMP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actRESTART
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actTREASUREFINISH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actTRIGGERGENERATOR
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
actUPDATEENERGY
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Address family not supported
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Address in use
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Address not available
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ADVAPI32.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
All command-line options are case insensitive
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
aLLLLLL_z\oZW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
aLLLLLLLeqEQLLLLLLLPl{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
aLLLLLLLL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
aLLLLLLLLQKJgflvv~~~~~~~~~~{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
aLLLLLLO5.TNg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
aLOQQPP_l~~~vff~vv~{|y
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
aLQPPPx{zv~ullvv~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Already initialized
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Ambient &Lighting
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Ambient Lighting
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
AMD ISBETTER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Amnesia Error: Out of memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
an unknown operating system
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ANIM: Benchmarked achievable framerate as %u FPS, using low-res animations
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Anims.j2a
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Any compatible mode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Any fullscreen mode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Any windowed mode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
aOLLLLLLLKx
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
aPPK_g~{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Application Error
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Application Error - %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ARACE1.J2L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
arace1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
arace2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
at address %08Xh
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
attempted to execute a Priviledged Instruction
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
attempted to execute an Illegal Instruction
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
AuthenticAMD
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Available memory
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
avalon.j2v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
AXXX[[XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
AXXXXXXXX[[XXXXXX[XX[?XXXXXXXX[?XXXXXXXXXXX??XXXX[[XXX[XXX?XXXXXX??XXX[?XXXX[?XXX[XXXXX[?X?[[XXXXXXXXXXX??XXXXX??XXXXXXX[?XX[XXXXXXXXXXXX[XXXXXX??XXX[XX[X??XXXX[XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Bad parameter
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Balls.Dump
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
BANLIST.LST
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
BANLIST.TXT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
BATTLE1.J2L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Battle1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Battle2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Battle3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Battlea.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Beach.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Beach2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
BeginPaint
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Blocking call is in progress
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
BltFast Can't Clip
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
BOLLLLLLLLLLQPj{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
BOLLLQPj~}TNLLLOLLLLL_~gLLLLLLLLLPg~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
BOSS1.J2B
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Breakpoint
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
buffer error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
BUTTERFLY
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
by attempting to %s address %08Xh
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CACHE: Created section cache with %u entries
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Call would block socket
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CallNextHookEx
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Can't Create DC
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Can't Duplicate Surface
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Can't find library resource '%s'
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Can't Lock Page
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Can't open animation file "%s"
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Can't restore implicit surface
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Can't Unlock Page
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Cannot allocate %u.%u MB memory pool
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Cannot create a tiles cache surface sized 256x32 in the video memory.Reason: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
capture1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CAPTURE1.J2L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Capture1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Capture2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Capture3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Carrot1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Carrot1n.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CARROTPOLE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
castle1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Castle1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Castle1n.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CATERPIL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
caused a (floating point) Stack Overflow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
caused a Breakpoint Exception
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
caused a Page Fault
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
caused a Stack Overflow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
caused an access violation
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Clear Log
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CLIENT %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Client Connected
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Client_ConnectToServer: Couldn't connect to server %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Client_SendPrivatePacket Error: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Clipper is monitoring a HWND
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CLLLLLLLK~~~vGOLLLLLLLLLLPf{|{|{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CloseHandle
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Closing display
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CoCreateInstance
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CoInitialize
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Colon1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Colon2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
COMCTL32.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
comdlg32.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Command-Line Options
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CompanyName
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CompareStringA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CompareStringW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Computer is CLIENT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Computer is SERVER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Connected with ListServer %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Connecting
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Connection refused
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Connection reset by remote host
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Connection was aborted due to timeout or failure.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Copyright
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not create DIBSection
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not find level file or tileset for level "%s".
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not find the Animation library file '%s'.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not find the file:
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not find the library file '%s'.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not get video mode list, there might be a problem with the configuration of your DirectX drivers.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not load Language file "%s"
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not load Language file %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not load level file "%s" because the level file or tileset has been damaged.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not load music - %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not obtain keyboard hook!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not open file %s for downloading content
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not open Listening handle
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not register window class
Ansi based on Hybrid Analysis (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not resize memory block %08X to %u Kb (%u bytes)Error code %d
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not set Mode!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not set video mode %ux%ux%u with %sMake sure that this mode is supported by your adapter and that drivers for your video board are properly installed. If you have not installed DirectX, please do so.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not start music - %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not unlock backbuffer
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Could not write to device
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Couldn't start listening for TCP connectionsError: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CoUninitialize
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CPU: %sfound
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CPU: CPUID Not supported, no more information available
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CPU: Processor Features %08X (%sFPU, %sMMX)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CPU: Processor Vendor ID '%s', Family %u, Model %u, Stepping %u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateCompatibleDC
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateDialogParamA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateDIBSection
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateDirectoryA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateEventA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateFileA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateFileMappingA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateFontA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateFontIndirectA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateMenu
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateMutexA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreatePalette
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateRectRgnIndirect
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateThread
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CreateWindowExA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Credits.Palette
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
custom level %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
CyrixInstead
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
D$,RPSVWj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
D$8PWQUSV
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
D$\;|$4~k
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
D$\;|$8~k
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
D$\;|$8~l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
D$PRWPh 8_
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Damn.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Damn2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
data error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Datagram size too large
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DC Already created
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DDDDDDDDO
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ddraw.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DDSplashClass
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DDWinSock
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DDWndClass
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
deflate 1.0.4 Copyright 1995-1996 Jean-loup Gailly
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DefWindowProcA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DeleteCriticalSection
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DeleteMenu
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DeleteObject
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DestroyMenu
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DestroyWindow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Device busy
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DEVILDEVAN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
dHOLLLLLLLPl{|{|~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DialogBoxParamA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Diam1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Diam3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DIAMPOLE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DiamSecr.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DirectDraw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DirectDraw object already created
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DirectDraw still drawing
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DirectDrawCreate
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DirectSound output driver v4.0
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DispatchMessageA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Divide by Zero
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DLLLLavgPLLLLJ{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DLLLLLLLLLLLLLLLLLLavvgLLLLLLLD=VTiHLLLLLLKl{{lPLLLLLLLQPj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DLLLLLLLLLLLLLLQKj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DLLLLLLLLLQPg{{z.MLLLLLN]NOLLLLLLLPg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DLLLLLLLLLQPj{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DLLLLLLLLLQPj{{x
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Do not show this message again
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DOMAIN error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Don't try to detect Processor typeDon't try to detect DirectSoundDon't try to detect Network supportDon't use registry (use default)Start in safe mode (disables all extra support)
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Double SNOW event in level??
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Downloading [%s]
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DrawFrameControl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DrawIconEx
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DrawMenuBar
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DrawTextA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DS =ES =FS =GS =CS:EIP =SS:ESP =SS:EBP =
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Dump Core
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
DuplicateHandle
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
easter1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
easter2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
easter3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
easw_easter1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
easw_haunted1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
easw_town1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
EAX =EBX =ECX =EDX =ESI =EDI =EBP =
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ELLLLLLLLLgv~{|~FLLLLLLLLLLLLQfv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ELLLLLLLLLLQKJlv~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ELLLLLPJPLLLLLQj{fLLLLLPj~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ELLLLQPQKx{v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ELPPKKEgv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
EndDialog
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ENDTUNEJAZZ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ENDTUNELORI
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ENDTUNESPAZ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
EnterCriticalSection
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Epic MegaGames
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Epic MegaGames Inc.
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Epic MegaGames on the &Internet...
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Error in userlevel %s, please try resaving with JCS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Exception occured
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ExcludeClipRect
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Exclusive mode is already set
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ExitProcess
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Extended Module:
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ExtTextOutA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Fatal Application Error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Fatal Error in %s on file "%s", error: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FDPUh@aL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
file error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
File is damaged
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
File Not Found
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FileDescription
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FileVersion
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
fileWrite
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FILTER.LST
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Final episode-level doesn't have correct ending!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FindClose
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FindFirstFileA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FindNextFileA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FLLLLLLLLLLLLLLLLLLLLLLLLLQP_~|{{|{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FLLLLLLLLOOLLLLLLLLEv{|~aLLLLLLQPPf~|{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
fLLLLLLLQPFv{|{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FlushFileBuffers
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FormatMessageA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
fPLLLLLLLOLLLLLLLLLQj~vJLLLLLLL<;i]NLLLLLLQg~|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
fPLLLLLPPPj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Free Scale
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FreeEnvironmentStringsA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FreeEnvironmentStringsW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FreeLibrary
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FRUITPLAT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
fwpnnpptww~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
FxPWj+j*QR
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
f~wwpttw~wpmnnpppttnmpw~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GAIsProcessorFeaturePresent
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Galaxy Music System v5.0a
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GDI32.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Generic Failure
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GenuineIntel
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetActiveWindow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetAsyncKeyState
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetClientRect
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetClipRgn
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetCommandLineA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetCPInfo
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetCurrentProcess
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetCurrentThread
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetCurrentThreadId
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetDesktopWindow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetDeviceCaps
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetDIBColorTable
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetDlgItem
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetEnvironmentStrings
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetEnvironmentStringsW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetFileAttributesA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetFileType
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetFileVersionInfoA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetFileVersionInfoSizeA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetKeyState
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetLastActivePopup
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetLastError
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetLocalTime
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetMessageA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetModuleFileNameA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetModuleHandleA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetObjectA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetOEMCP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetProcAddress
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetStartupInfoA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetStdHandle
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetStockObject
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetStringTypeA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetStringTypeW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetSysColor
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetSystemMetrics
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetSystemPaletteEntries
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetSystemTime
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetTimeZoneInformation
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetVersion
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetVersionExA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetWindowDC
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetWindowLongA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetWindowRect
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GetWindowTextA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GHLLLLLLLLLLLa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
gLLLLLLLLLLLLQP_f
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GlobalAlloc
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GlobalFree
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GlobalMemoryStatus
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GODLq.j2v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GODSnd.j2v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GOLLLLLLLLLLLLLLLLLLLLLLLLLLJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GOLLLQLLLLLLLOJv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
gOOLLLLLLLLLLLa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
gPLLLPg{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GRADE (Win32, Build 98-194) Oct 22 1998 14:57:09
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
GRASSPLAT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
H-Alignment Error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Handle Connected
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Hardware Acceleration
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
haunted1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
haunted2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
haunted3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HeapAlloc
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HeapCreate
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HeapDestroy
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HeapReAlloc
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Height is too big
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Hell2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HideCaret
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HiScores.j2h
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HKEY_LOCAL_MACHINE:
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HKEY_LOCAL_MACHINE:Game Servers
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HKEY_LOCAL_MACHINE:List Servers
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HLLLes:HLLLLLLPj{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HLLLFv~~~~~~aOLLLLLLLLLPj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HLLLLLeu~~~~vaOLLQPKFg~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HLLLLLLLLfv~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HLLLLLLLLLLLLLLLLLLKu{|{|{~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HLLLLLLLLLPa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HLLLLLLLPj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HLLLLLLOJv|{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HLLLLOg~|xLLLLLLLHYY]<LLLLLPl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HLLLOB;NOLLLLLg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HOLLLLLLLLQJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Host not found
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Host unreachable
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HTML\index.html
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
http://www.project2.com/distrib.htm
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
https://www.epicgames.com/jazzshop/orderuk.html
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
https://www.epicgames.com/jazzshop/orderus.html
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HWND already set
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
HWND is subclassed
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i;<OLLLLLLbx{{{x
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i;HOLLL_{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i;HOLLLQk{|{z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i;NH<OLLLLLLLLP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i;OLLLLLLLLLLLQu{|u<LLLLLLc
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i<LLLLLLLLLLLLLLLLLLLLLLOJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i<LLLLLLLLLLLP_al
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i]HOLLLLLLLLLLLLex{|{ugjfvv~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i]HOLLLLLLLLLLLLLLLKx{{|{~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i]MHLLLLLLLLLLPx{|{jPQPEfvv~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i]MHOLLLLLLLLLLLLLLFx{|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i]MN`j{{v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i]MOLLLLLk|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
i]N<OLLLLLLLLLLk{||{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iHLLLLLLLLLLLLLLLLLLLL_{{{jPLLLLLQPKJafl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iHLLLLLLLLLLLLLLLLLLLLLLLQj{{{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iHLLLLLLLLQa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iHLLLLLLO<OLLLLLLQlv~vELLLLLLLeslEOLLLLLLLLf{~aLLLLLLLLLPl{|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iHLLLLLLPJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iHLLLLLQ_x{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iHLLOk~~~~~fQLLLLLLLLLLLLLLLLLLLF
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ii]<OLLLLLLLLLLg{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ii]NOOLLLLLLK\
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iiOLLLLLLa~|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iiYYMHOOLLLLLLk
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Illegal host name
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Illegal Net Action. Action %i too large %u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Illegal NET_HANDLE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Illegal Opcode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Illegal protocol for socket
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ILLLLLLLLLPPu|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iM<LLLLLLLLLLLLLLLLLJ~{{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iM<LLLLLLLLLLLLLLLLLLPj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iMHOOLLLLLLLLLLLLQaz|{{~~~v~~~vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iMLLLLLLLLLPlvvvvvv~j\0j
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iMOLLLLLFlv~~vKLLLLLLLLLa~{{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iMOLLLLLLLLLLLLLPl{|~UiYOLLLLLLKv{||{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Incompatible primary buffer
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
incompatible version
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
incomplete dynamic bit lengths tree
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
incomplete literal/length tree
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
incorrect data check
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
incorrect header check
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
inflate 1.0.4 Copyright 1995-1996 Mark Adler
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Information
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
InitializeCriticalSection
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iNLLLLLLLL_v~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iNLLLLLLLLLL>W\0VZ6.Yii]B
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iNLLLLLLLLLLLLLJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iNLLLLLLLLLOHH<OOLLLPx{|~dLLLLLLLLLLLLLLLLQQPKJglvv~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iNLOJu.YOLLbquJOLLLLJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iNOLLLLLLLLLLLLLLa~|{~V
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Input past end of file
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
InsertMenuItemA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
insufficient memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
InternalName
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Intro.j2v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
invalid bit length repeat
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
invalid block type
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Invalid Caps
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Invalid Cliplist
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Invalid Display mode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
invalid distance code
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Invalid GUID
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Invalid Language Version in file "%s", found %u strings, expecting %u strings
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
invalid literal/length code
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Invalid Object
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Invalid Parms
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Invalid PixelFormat
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Invalid Position
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Invalid Rectangle
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
invalid stored block lengths
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Invalid Surface Type
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
invalid window size
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
InvalidateRect
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iOLLLLLLLLLLLLKx{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iOLLLLLLLLLLLLLLLLLLLLLLQs{||{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
IOLLLLLLLLLLLLLLPa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iOLLLLLLLPE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iOLLLLLLLQao9?]]MNH`q{{voHLLLLLLLLLLLLLLLLLQQQPKFa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iOLLLLLLP~yTNLLLLg{|{~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
IsProcessorFeaturePresent
Ansi based on Hybrid Analysis (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
IsWindowVisible
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Item was not found
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iY<LLLLLLLLLLLLOQ_v~vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iYMH<OJ{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iYMHOLLLLLLLQs{{{z<LLLLKa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iYMOLOe{{{~VYOLLLLLLLLLLLLLLLLLLLLL_v||{|{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iYN<LLLLLLLLLLLLLLLLLa{|{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
iYOLLLLLLLLLLLLLLLLLLLLLLE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
JanFebMarAprMayJunJulAugSepOctNovDec
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Jazz 2 ran out of internal animation structures. There are most probably too much enemies in the current level.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Jazz Jackrabbit 2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Jazz Jackrabbit 2 &distributors in UK / Europe / Australia...
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Jazz Jackrabbit 2 Data File Retail distribution of this data is prohibited without written permission from Epic MegaGames, Inc.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Jazz Jackrabbit 2 Secret Files
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jazz.logicware.com
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
JAZZ2.CFG
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jazz2.log
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jazz2w.exe
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
JAZZSOUNDS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jeKKF_afl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jjfvvv~~~vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jKK_aflvv~~~vv~vlffflv~~~~vz.YHOLLLLLLLLL_~{z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
JLLLLLa{~ELLLOQ_{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
JLLLLLLLLLLLLLK~fQLLLLEx{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jLLLLLLLLLLLPPKJglvvvv~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
JLLLLLLLLQj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
JLLLLLLLLQJv~~~~vv~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jLLLLLLLPJl~~~~~~v~vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
JLLLOQK_f
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jOLLLLLLLLJ~{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
joyGetPos
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
joyGetPosEx
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jQLLLLLLLLLJv~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jQLLLLLLLQJv~~JLLQPj{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
jQLLLLLLO]
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Jung1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Jung2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
JUNGLEPOLE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
K5 (Model %u)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
K6 (Model %u)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
K6 3D (Model %u)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
K6+ 3D (Model %u)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KB Difference
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KB Free memory
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KB Physical free
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KB Physical memory
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KB Required
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KB Swap file
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KB Swap file free
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KERNEL32.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Killed by Server. Server version %u reason %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KillTimer
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KLLLLLLLLLEv{|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KLLLLLLLLLFv|{{|~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KLLLLLLLLLLLLLa~|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KLLLLLLLLLLLLLLLLLLLLLLLLPPPg{{|{{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KLLLLLLLLLLLLLQKKJaflvv~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KLLLLLLLLLLLLQP_v~~{{xQLLQPKj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KLLLLLLLQPav~~~~~~~vv~~~~~vU.]NOL`s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KLLLLLPJv~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KLLLLQKgvvz
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
KLLQPPPPf{~~~vvvvvv~~~~~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
komngeYYVVSSZZ\\BBBBAAAADDDDHHHH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
l$$$--l~tppppppt~w
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
labrat(): Illegal state: obj:%i, type:%i, state:%i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Labrat1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Labrat2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Labrat3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Last VideoMode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LCMapStringA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LCMapStringW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LeaveCriticalSection
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LegalCopyright
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LEVEL: Level "%s" has version %u.%02x, not compatible with newest version %u.%02x
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LevelFile
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
list.jazzjackrabbit.com
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ljj~vvv~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LLLLLLLLLFv||{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LLLLLLLLLLLLLLg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LLLLLLLLLLQE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LLLLLLLLLLQJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
lLLLLLLLLv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LoadCursorA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LoadIconA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LoadImageA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Loading Jazz Jackrabbit 2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Loading level '%s' (%s)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LoadLibraryA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LocalAlloc
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LocalClient.PacketHandle==NULL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LocalFree
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LocalPlayers
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LocalReAlloc
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Locked surface
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LockWindowUpdate
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LOG: %s version %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LOG: GRADE (Build 98-194W), Executable: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
LORISOUNDS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Low Detail
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
lPLLLLLLL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Macro Recording ON
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Macro Saved OK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
mail.godgames.com
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Make sure the program is properly installed and retry.
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MAS_UTrack_V00
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MaxPlayers
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Medivo1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Medivo2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MEM: -- Pool %2u ---- %2u Blocks ------------
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MEM: Block %08X Size %8u Flags %02X Previous %08X Next %08X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MEM: Block %2u @ %08Xh, Size %6u, Free space %6u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MEM: Block corrupted, stopping memory dump
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MEM: Memory Linked-List Dump
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MEM: Pools dump
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
memAlloc() Amnesia Error: Out of memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Memory load
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Memory status
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
memReAlloc() can't resize NULL memory block
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Menu.ColorLUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Menu.Palette
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Menu.Texture.128x128
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Menu.Texture.16x16
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Menu.Texture.32x32
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MENUSOUNDS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MessageBoxA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
mhhhhhhmmp~wtpnpnnnmnpptwv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
mhmhhmnemmetww~~phhhhhhpwpnmt~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Microsoft Visual C++ Runtime Library
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Microsoft Windows
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Microsoft Windows NT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLJ~|~f<`QLLLLLLLLLL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLL_v~vv~\V.YBw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLLa~{vFLLLLLLLLQa~|{{{z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLLFv{{{{v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLLLFvv~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLLLLLL_lvv~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLLLLLLJ~|{{|{{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLLLLLLLLLLLLLLLLLLLLLF~|{|{v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLLLLLLLLLLLLLLQPPPPa~{|{{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLLLLLLLLLLLLLQPPg{|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLLLLPa{{x
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLLQKFLLLLLLLLLLFv{{|{|{v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MLLLLOx|~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MMX Support
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MOLL`kgE<LLLLLev~~{v_LLLLLLLLLLLLLLLLLLLE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MOLLLLLLLav~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MOLLLLLLLLLLLLLLKl{|{v9
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MOLLLLLLLLLLLLLLLLk{~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MOLLLLLLLLLLLLLLLLLLLLPl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MOLLLLLLLLLLLLLLLLLLLLQa~|{{{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MOLLLLLLLOa~{{{{{||
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
More then two flags in CAPTURE the FLAG level!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MoveWindow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MS Sans Serif
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
msctls_trackbar32
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MultiByteToWideChar
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MultiPlayerCount
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
MultiPlayerType
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Music Active
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Music is playing
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Music is still loaded
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Music Volume
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Mute &Music
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Mute &Sound
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
nchmarked achievable framerate as %u FPS, using low-res animations
Ansi based on Hybrid Analysis (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
need dictionary
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NET Couldn't start listening for IPX packetsError: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NET: %s failed: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NET: Closing network system
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NET: Error reading, closing handle, cleaning up
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NET: Unsupported WinSock version %u.%u, no network support
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NET: WinSock not found or could not initialize, no network support
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NET: WinSock v%u.%u "%s", Status: %s, Host: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NET_HANDLE has closed
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NetDeInitialize
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
netGetHostAddr
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NetPassword
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NetPrivate
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NetSendPacket Error: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NetSendPrivateSecurePacket: netWrite to %s, length %u error %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NetServerName
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Network call canceled
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Network down
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Network has reset connection
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Network is unreachable
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NexGenDriven
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
nhhhhhhhnwtwttw~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
nhhhhhhmhp~wtppnpppt~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
nhnmhmpwttwwmmpwnhhhmhmt~nhhn{vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLe~gOLLLLLLN]N`jvfPLLLQj~vJLLQJ~{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLLLLL_v~~fLLLLLLLLLLLLPf{|{|{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLLLLLfv~~vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLLLLLLLLLLLLLLLPg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLLLLLLLPa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLLLLLLQLLLLLLLLLLLLFv{{{{{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLLLLLOJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLLLLLPj{|{z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLLLLLQjv~~vvlUS.Y<av
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLLLLQav~~~~~{{y
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLQgv~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLLLQPj~KLLLLLLLLPj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLOFv}TMLLLr{v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NLsUHLLLK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
nmhhhhhhhhhntwvw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
nmmhhhhhhhmmp
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
nmnmnpwv~wwwtttttwtwtpttpw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
nnpwtnntwnp~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No Alpha hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No Blitter hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No clip overlay support
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No cliplist
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No Clipper attached
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No color conversion hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No color key
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No Color key set
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No Cooperative level set
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No data found
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No DC for surface
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No DirectDraw hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No DirectDraw ROP hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No DirectDraw support currently
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No emulation available
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No Episodes could be found.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No exclusive mode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No GDI present
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No hardware color key
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No hardware Z buffer
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No hardware Z overlay
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No HWND for cooperation
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No mirror hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No more buffer space
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No more socket descriptors
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No music is playing
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No music loaded
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No overlay destination
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No overlay hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No page flip support
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No palette attached
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No palette hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No ROP hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No rotation hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No Start positions found!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No stretching hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No texture hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No VSYNC hardware
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
No Warp Target found!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NOLLLLLLLLLLLLLLLLPPj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NOLLLQf~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NOLLQKQLLLLLEz{v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
NOOLLLLLLQPf~~~v~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Normally exiting program
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Not a socket
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Not an 8 bit mode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Not an overlay surface
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Not Connected
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Not flippable
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Not initialized
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Not locked
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Not palettized
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
o.HLLL_~|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
o.HLLLLLLLLLLLLLLLLLLLP_{{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
o;<LLLLLLLLLLLF~{y
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Object %i illegal in multiplayer game
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
OffsetClipRgn
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
OffsetRect
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ogLogo.Balls
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ogLogo.ColorLUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ogLogo.Palette
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
oi]OOLLLLLLLLFu{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
oiHLLLLLLLLLQg{xPLLLLLQPEl~~vEPEJj~|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ole32.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
OLLLLLLLLLLQa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
OLLLLLLLLLPF
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
OLLLLLLLLLQKu{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
OLLLLLLLLQPJz|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
OLLLQPj{~.YOev
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
OLLLQQJ{~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Only one color key for overlay
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
OOOONNNNMMMMLLLLKKKKJJJJIIIIHHHHGGGGFFFFEEEEDDDDCCCCBBBBAAAA@@@@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Order.Colors
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Order.Newspaper
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Order.Palette
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Order.ShadeLUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
OriginalFilename
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
oTY<LLLLLLLPl~~~~vvvv\jW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Out of Caps
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Out of channels
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Out of instruments
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Out of memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Out of Memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Out of pattern memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Out of sample memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Out of Video Memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Output is active
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Output is not active
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Overlay hidden
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
oversubscribed dynamic bit lengths tree
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
oversubscribed literal/length tree
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
oYOLLLLLLLLLLLLLLLLPg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Packets Lost: total:%i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Packets out-of-order: total:%i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PACKETSTATS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Page Fault
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Page not locked
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Palette busy
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PeekMessageA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Pentium II
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Pentium Pro
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
performed a Divide by Zero
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
performed a floating-point Divide by Zero
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Picture.Continue
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Picture.CreditsEaster
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Picture.EasterTit
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Picture.Loading
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Picture.OrderTexture128x128
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Pinging Servers
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Player %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PLLLLLL`s|vU<OLLLLLLKv{~_LLLLLLLLLJu{{||~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PLLLLLLLLLf~~{~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PLLLLLLLLLLLLL_v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PLLLLLLLLLLLLLLLLLLLLQQPPKKa~||{{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PLLLLLLLLLLQKJaflvvv~~~~vvv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PLLLLLLLLLLQPPPKFFEJJJagflvv~{{{{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PLLLLLLLLPv{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PLLLLLLPPQLLLLLQPPJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
pmhhhhhmhhmmnw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
pmnt~ttpnpw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
pnmhhmpw~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
pnmnmmnntptw~~~w~wv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
pnmpwtwtp~v~tnm
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
pnppnmpttp~wnmhhhhhhnhmt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
pos %i,%i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PostMessageA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PostQuitMessage
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PPLLLLLLLPPav~~~~~~~v~~~~~~vz
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ppmhnt~~~nmhnmptwnnhhhp~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Primary surface already exists
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Private Instruction
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
processor
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ProductName
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ProductVersion
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Protocol not supported
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Provider %i not supported! should not happen
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Provider Not Implemented
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Psych1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Psych2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Psych3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
PSYCHPOLE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
QLLLLLLLLLLLLOgvPLLLLLj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
QLLLLLPFx~eLLPa{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
QLLLLQu~fQLLOa{{lKOLQPEu{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
QLLQFJjflv~v9NLLLLLLLLLLLa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
QueryPerformanceCounter
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
QueryPerformanceFrequency
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6002- floating point not loaded
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6008- not enough space for arguments
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6009- not enough space for environment
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6016- not enough space for thread data
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6017- unexpected multithread lock error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6018- unexpected heap error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6019- unable to open console device
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6024- not enough space for _onexit/atexit table
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6025- pure virtual function call
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6026- not enough space for stdio initialization
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6027- not enough space for lowio initialization
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R6028- unable to initialize heap
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
R;OLLLLLLLLLPj{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RACE1.J2L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Race1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Race2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Race3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RaiseException
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Read &Readme file...
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Reading animation library
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
readme.txt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RealizePalette
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Rectangle
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
recv %i baud
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RedrawWindow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegCloseKey
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegCreateKeyExA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegDeleteKeyA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegDeleteValueA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegFlushKey
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Region for clipper too small
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegisterClassA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Registry settings Error
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegOpenKeyExA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegQueryValueExA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RegSetValueExA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ReleaseDC
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ReleaseMutex
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RemoveMenu
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Resizing display
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RestoreDC
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RICHED32.DLL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RMOLLLLLLLLLLLLLLLLLLLLLPPJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RNLLLLLLQf{|v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RtlUnwind
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RTTi]NOLLa~vv~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
runtime error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Runtime Error!Program:
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
RYOLLLLLLLLLa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
S | INIT | Couldn't start listening for SPX connectionsError: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
S | INIT | Couldn't start listening for TCP connections on port %iError: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
S | INIT | Couldn't start listening for UDP packets on port %iError: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SA@???A7??X?XXX??XX??????@?X?X?????@6@?XX?[X[[X[XXXX??X[[[[?[XX???XXX?@?@XX[??XX[XX[XX[XX???XXX@6[??XX[XX[XX[[[XX[X[X[X[[[?X??XXXXX??[XXXX?XXX[[?XXXX[[X[[[XXXXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BLUB1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BLUB2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BMP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BMP2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BMP3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BMP4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BMP5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BMP6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BOEM1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BUL1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BULFL1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BULFL2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_BULFL3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_FIREGUN1A
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_FIREGUN2A
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_FUMP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_GUN1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_GUN2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_GUN3PLOP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_GUNFLP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_GUNFLP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_GUNFLP2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_GUNFLP3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_GUNFLP4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_GUNFLPL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_GUNJAZZ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_GUNVELOCITY
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_ICEGUN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_ICEGUN2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_ICEGUNPU
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_ICEPU1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_ICEPU2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_ICEPU3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_ICEPU4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_LASER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_LASER2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_LASER3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_LAZRAYS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_MISSILE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_SPZBL1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_SPZBL2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sAMMO_SPZBL3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SaveConfig didnt work!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SAVEGAME.%03u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SAVEGAME.123
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SAVEGAME.TMP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Saving macro: name %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBAT_BATFLY1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBILSBOSS_BILLAPPEAR
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBILSBOSS_FINGERSNAP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBILSBOSS_FIRE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBILSBOSS_FIRESTART
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBILSBOSS_SCARY3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBILSBOSS_THUNDER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBILSBOSS_ZIP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBONUS_BONUS1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBONUS_BONUSBLUB
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBUBBA_BUBBABOUNCE1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBUBBA_BUBBABOUNCE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBUBBA_BUBBAEXPLO
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBUBBA_FROG2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBUBBA_FROG3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBUBBA_FROG4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBUBBA_FROG5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBUBBA_SNEEZE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBUBBA_TORNADOATTACK2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sBUMBEE_BEELOOP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCATERPIL_RIDOE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_AIRBOARD
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_AIRBTURN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_AIRBTURN2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BASE1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BELL_FIRE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BELL_FIRE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BENZIN1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BIRDFLY
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BIRDFLY2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BLOKPLOP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BLUB1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BUBBLGN1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BURN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_BURNIN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_CANSPS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_CLOCK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_COIN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_COLLAPS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_CUP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_DAMPED1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_DOWN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_DOWNFL2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_DRINKSPAZZ1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_DRINKSPAZZ2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_DRINKSPAZZ3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_DRINKSPAZZ4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_EAT1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_EAT2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_EAT3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_EAT4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_ELECTRIC1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_ELECTRIC2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_ELECTRICHIT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_EXPL_TNT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_EXPSM1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_FLAMER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_FLAP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_FOEW1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_FOEW2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_FOEW3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_FOEW4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_FOEW5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_GEMSMSH1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_GLASS2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_GUNSM1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_HARP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_HEAD
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_HELI1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_HIBELL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_HOLYFLUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_HORN1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_ICECRUSH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT7
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT8
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_IMPACT9
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_ITEMTRE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_JUMP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_JUMP2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LAND
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LAND1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LAND2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LANDCAN1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LANDCAN2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LANDPOP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LOADJAZZ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_LOADSPAZ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_METALHIT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_MONITOR
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_NOCOIN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PICKUP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PICKUPW1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PISTOL1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PLOOP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PLOP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PLOP2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PLOP3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PLOP4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PLOPKORK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PREEXPL1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_PREHELI
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_REVUP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_RINGGUN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_RINGGUN2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SHIELD1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SHIELD4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SHIELD_ELEC
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SHLDOF3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SLIP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SMASH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SPLAT1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SPLAT2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SPLAT3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SPLAT4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SPLUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SPRING1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_STEAM
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_STEP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_STRETCH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH7
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_SWISH8
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_TELPORT1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_TELPORT2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_UP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_WATER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sCOMMON_WOOD1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEMON_RUN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_DRAGONFIRE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_FLAP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_FROG4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_JUMPUP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_LAUGH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_PHASER2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_STRECH2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_STRECHTAIL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_STRETCH1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_STRETCH3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_VANISH1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_WHISTLEDESCENDING2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDEVILDEVAN_WINGSOUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDOG_AGRESSIV
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDOG_SNIF1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDOG_WAF1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDOG_WAF2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDOG_WAF3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sDRAGFLY_BEELOOP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Secret level cannot warp to another secret level
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SECRETF.J2E
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SelectClipRgn
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SelectObject
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SelectPalette
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
send %i baud
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SendDlgItemMessageA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sENDING_OHTHANK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SendMessageA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sENDTUNEJAZZ_TUNE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sENDTUNELORI_CAKE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sENDTUNESPAZ_TUNE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sEPICLOGO_EPIC1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sEPICLOGO_EPIC2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server %s specified through .j2i file "%s"
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server banned you
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server bans player %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server kicked you off
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server kicks off player %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server specified on command line %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server_CheckConnection: Client already active! DUH!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server_Do: Disconnecting Client %i after %is non-activity (t %i - t %i)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server_GetStream: netRead error: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server_SendPrivatePacket Error: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Server_Upload:could not open file for sending to client!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetBkColor
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetBkMode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetCurrentDirectoryA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetCursor
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetDIBColorTable
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetEndOfFile
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetEnvironmentVariableA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetFilePointer
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetForegroundWindow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetHandleCount
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetStdHandle
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetSystemPaletteUse
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetTextColor
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetThreadPriority
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetUnhandledExceptionFilter
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetWindowLongA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetWindowPos
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetWindowsHookExA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SetWindowTextA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sEVA_KISS1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sEVA_KISS2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sEVA_KISS3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sEVA_KISS4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFATCHK_HIT1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFATCHK_HIT2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFATCHK_HIT3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFENCER_FENCE1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFROG_FROG
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFROG_FROG1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFROG_FROG2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFROG_FROG3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFROG_FROG4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFROG_FROG5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFROG_JAZZ2FROG
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sFROG_TONG
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sGLOVE_HIT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Share1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Share2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Share3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ShareCtf.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ShareTrs.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sHATTER_CUP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sHATTER_HAT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sHATTER_PTOEI
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sHATTER_SPLIN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sHATTER_SPLOUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SHELL32.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ShellExecuteA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Shield.Plasma
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
should not happen, robot added by devan!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ShowCursor
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ShowWindow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SING error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_BLOW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_BOEM1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_BOEM2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_BRAKE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_END
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_GRAB
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_GREN1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_GREN2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_GREN3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_GUNM0
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_GUNM1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_GUNM2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_HELI
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_HITSPAZ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_HITTURT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_IFEEL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_INHALE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_INSECT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_KATROL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_LAND
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_MONSTER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_MONSTER2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_ROCK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_ROPE1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_ROPE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_RUN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_SHOT1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_SHOTGRN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_SKI
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_STRING
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_SWISH1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_SWISH2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_SWISH3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_SWISH4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_UHTURT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_UP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_UP2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sINTRO_WIND_01
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Size is too big
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_BALANCE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_HEY1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_HEY2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_HEY3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_HEY4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_IDLE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_JAZZV1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_JAZZV2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_JAZZV3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_JAZZV4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_JUMMY
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sJAZZSOUNDS_PFOE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLABRAT_BITE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLABRAT_EYE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLABRAT_EYE3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLABRAT_MOUSE1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLABRAT_MOUSE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLABRAT_MOUSE3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLIZARD_LIZ1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLIZARD_LIZ2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLIZARD_LIZ4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLIZARD_LIZ6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_DIE1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_HURT0
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_HURT1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_HURT2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_HURT3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_HURT4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_HURT5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_HURT6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_HURT7
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_LORI1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_LORI2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_LORIBOOM
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_LORIFALL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_LORIJUMP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_LORIJUMP2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_LORIJUMP3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_LORIJUMP4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_TOUCH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sLORISOUNDS_WEHOO
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMENUSOUNDS_SELECT0
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMENUSOUNDS_SELECT1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMENUSOUNDS_SELECT2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMENUSOUNDS_SELECT3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMENUSOUNDS_SELECT4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMENUSOUNDS_SELECT5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMENUSOUNDS_SELECT6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMENUSOUNDS_TYPE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMENUSOUNDS_TYPEENTER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMONKEY_SPLUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMONKEY_THROW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sMOTH_FLAPMOTH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SND: Closing sound system
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SND: Detected DirectSound driver
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SND: Detected Windows Multimedia sound driver
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SND: Error initialising Sound System - Sound disabled
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SND: Warning! Could not start output - %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
socket %04Xh
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Socket has been shut down
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Socket is already connected
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Socket not connected
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Socket not supported with this address family
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Software\%s\%s\%s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Software\%s\%s\%s\%s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SONICPLAT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_BOEML
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_BOEMR
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_BUBBELSL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_BUBBELSR
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_GLAS1L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_GLAS1R
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_GLAS2L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_GLAS2R
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_MERGE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_SWEEP0L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_SWEEP0R
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_SWEEP1L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_SWEEP1R
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_SWEEP2L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sORANGE_SWEEP2R
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Sound & Music Properties
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Sound && Music &Properties...
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Sound &Interpolation (filter)
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Sound Device Busy
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Sound FX Active
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Sound FX Volume
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Sound Mixing Options
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Sound mixing quality:
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Sound Mixing Rate
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SoundFXList.%s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_CRUNCH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_FART
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_FOEW1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_FOEW4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_FOEW5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_FROG1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_FROG2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_FROG3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_FROG4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_FROG5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_KISS4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_PINCH1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_PINCH2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_PLOPSEQ1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_PLOPSEQ2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_PLOPSEQ3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_PLOPSEQ4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_PTOEI
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_SPLOUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_SPLUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_THROW
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sP2_TONG
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SPAZSOUNDS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sPICKUPS_BOING_CHECK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sPICKUPS_HELI2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sPICKUPS_STRETCH1A
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SPIKEBOLL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SPIKEBOLL3D
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SPIKEPLAT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sPINBALL_BELL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sPINBALL_FLIP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sPINBALL_FLIP2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sPINBALL_FLIP3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sPINBALL_FLIP4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SPY: Closing spy
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sQUEEN_LADYUP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sQUEEN_SCREAM
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sRAPIER_GOSTDIE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sRAPIER_GOSTLOOP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sRAPIER_GOSTOOOH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sRAPIER_GOSTRIP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sRAPIER_HITCHAR
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_BIG1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_BIG2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_CAN1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_CAN2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_HYDRO
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_HYDRO2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_HYDROFIL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_HYDROPUF
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_IDLE1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_IDLE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_JMPCAN1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_JMPCAN10
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_JMPCAN2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_JMPCAN3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_JMPCAN4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_JMPCAN5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_JMPCAN6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_JMPCAN7
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_JMPCAN8
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_JMPCAN9
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_METAL1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_METAL2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_METAL3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_METAL4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_METAL5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_OPEN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_OUT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_POEP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_POLE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_SHOOT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_STEP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_STEP2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROBOT_STEP3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sROCK_ROCK1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sRUSH_RUSH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SS@SSPVSS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSCIENCE_PLOPKAOS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSKELETON_BONE1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSKELETON_BONE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSKELETON_BONE3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSKELETON_BONE5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSKELETON_BONE6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSKELETON_BONE7
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSMALTREE_FALL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSMALTREE_GROUND
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSMALTREE_HEAD
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSONCSHIP_METAL1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSONCSHIP_MISSILE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSONCSHIP_SCRAPE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSONCSHIP_SHIPLOOP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSONCSHIP_TARGETLOCK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_AUTSCH1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_AUTSCH2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_BIRDSIT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_BURP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_CHIRP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_EATBIRD
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_HAHAHA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_HAHAHA2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_HAPPY
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_HIHI
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_HOHOHO1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_HOOO
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_KARATE7
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_KARATE8
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_OHOH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_OOOH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_WOOHOO
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_YAHOO
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPAZSOUNDS_YAHOO2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPRING_BOING_DOWN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSPRING_SPRING1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSTEAM_STEAM
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSTONED_STONED
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSUCKER_FART
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSUCKER_PINCH1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSUCKER_PINCH2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSUCKER_PINCH3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSUCKER_PLOPSEQ1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSUCKER_PLOPSEQ2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSUCKER_PLOPSEQ3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSUCKER_PLOPSEQ4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sSUCKER_UP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
st_SC_JOINPLAYERS should not be sent to the joining client!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Stack Overflow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Start in windowed modeWrite a log file to diskEnable Spy windowDisable Spy windowDon't try to detect JoysticksDon't try to detect Sound hardwareDon't try to detect DirectDraw
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Starting IPX Network
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Starting TCP Network
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Std.Palette
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
stream end
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
stream error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
StretchBlt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
StringFileInfo
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTUFBOSS_CATCH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTUFBOSS_RELEASE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTUFBOSS_SWING
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTURTLE_BITE3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTURTLE_HIDE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTURTLE_HITSHELL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTURTLE_IDLE1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTURTLE_IDLE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTURTLE_NECK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTURTLE_SPK1TURT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTURTLE_SPK2TURT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTURTLE_SPK3TURT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTURTLE_SPK4TURT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sTURTLE_TURN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SunMonTueWedThuFriSat
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Support is currently not available
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Surface already attached
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Surface already dependant
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Surface busy
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Surface can't be Attached
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Surface can't be Detached
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Surface lost
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Surface not attached
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Surface obscured
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SuspendThread
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_CRABCLOSE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_CRABOPEN2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_SCISSORS1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_SCISSORS2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_SCISSORS3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_SCISSORS4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_SCISSORS5
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_SCISSORS6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_SCISSORS7
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_SCISSORS8
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_SCREAM1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_STEP1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sUTERUS_STEP2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sw_easter1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sWIND_WIND2A
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sWITCH_LAUGH
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sWITCH_MAGIC
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXBILSY_BILLAPPEAR
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXBILSY_FINGERSNAP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXBILSY_FIRE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXBILSY_FIRESTART
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXBILSY_SCARY3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXBILSY_THUNDER
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXBILSY_ZIP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXLIZARD_LIZ1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXLIZARD_LIZ2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXLIZARD_LIZ4
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXLIZARD_LIZ6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXTURTLE_BITE3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXTURTLE_HIDE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXTURTLE_HITSHELL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXTURTLE_IDLE1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXTURTLE_IDLE2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXTURTLE_NECK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXTURTLE_SPK1TURT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXTURTLE_SPK2TURT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXTURTLE_SPK3TURT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXTURTLE_SPK4TURT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sXTURTLE_TURN
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SysListView32
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
SystemParametersInfoA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sZDOG_AGRESSIV
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sZDOG_SNIF1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sZDOG_WAF1
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sZDOG_WAF2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
sZDOG_WAF3
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
T.;<OLLLLLLLLLLQQaz{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
T;LLLLL<HOLLLLLOaz{aLLLLLLLLLLLLLLLLFf{{|~JPQQQLLQQPKJf
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
T]LLLLLHYYMOLLLLLE
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
T]OLLLLLLLLPfv~~~~~v~v~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
T]OLLOav~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TerminateProcess
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Textured &Background
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Textured Background
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
The animation file "%s" is corrupt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
The Animation library file '%s' is incomplete, corrupt or of an unknown version.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
The level file "%s" cannot be loaded because of a version conflict.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
The library file '%s' is incomplete, corrupt or of an unknown version.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
The sound device is currently in use by another program.Please close the program that is using the sound device and press Retry or press Cancel to disable sound until the next time the audio is started.
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
There is not enough memory to load the level file "%s".
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
There was a problem with the registry settings.Some of the registry settings were incorrect. The registry settings includes the last used video mode, window position, etc.The default settings have been restored.
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
thhn02;:znhhmt~W\Wphmw~tnw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
This program cannot be run under Win32s.You must this program under Windows 95 or Windows NT.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
This program requires a 256 color display mode.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
THLLLLLLLLLLLLLLLLLLLLLLQej|{|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Tiii]MHLLLLLJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Tiles.Offset
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Tiles.Order
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
time gap = %u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Time out
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
timeBeginPeriod
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
timeEndPeriod
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
timeGetTime
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
timeKillEvent
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Timer SYNC: AIFrames %d RenderFrame %d
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
timeSetEvent
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TiMOLLLLL_
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TiNOLLPg{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TiOLLLQavv{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TJLLLLLLLLLLLLLLbxvPLLLLL_vvv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TLOSS error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
tmhhhhhhhhmpn
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
tmhhhhhhhmntw~wt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
tmhhhmnmhhhmntl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
tmhnppnt~wnmp\\~tmhhhnn~vtmhmwtnwv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TMLLLLLLLLLLLLLLLLLLLKx{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TMLLLLLLLLLLLLLLLOLLLLLLLLLQ~{{{~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TMLLLOGYNOLPf
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TMLLLPl~{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
tnhmmmnppnpnt~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
tnhmptw~tnhp2YiY=~mhmw:,;2wmnw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TNLLLLLLLLLLLa~|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TNLLLLLLLLLLLLLLLLLLLLLLLKx{{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TNLLLLLLLLLLLLLLLLLLQa~|{|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
tnmhhhhhnmhhm~wttpw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TNOLLLLLLLQFx
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
too many length or distance symbols
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Too much anims: counts: %i %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Total Bytes Recv %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Total Bytes Send %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
total memory %u, largest block %u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Total Packets %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Total Packets Lost %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Total Packets outoforder %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Total Secure Bytes Recv %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Total Secure Bytes Send %i
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
town1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
town2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
town3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
tppnnt~tw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
tpppnpppptwvwt~w~~~~v~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
tppppw~vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Trainer.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TRAINER.J2L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TranslateMessage
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Translation
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Treasur1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TREASUR1.J2L
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Treasur2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Treasur3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Try again
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ttw~wnmmmmmtw~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Tube1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Tube2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Tube3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TYOLLLLLLF
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TYOLLLLLLLLLJv~~~~~~~~~~z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TYOLLLLLLLLLLFlv~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TYOLLLLLLLLLLLOOOLLLLLLLL_{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
TYOLLLLLLPl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
uffllvvvv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
UMC UMC UMC
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unable to write all bytes
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
UnhandledExceptionFilter
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
UnhookWindowsHookEx
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
United Microelectronics Corporation
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
unknown compression method
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unknown DirectDraw error code %08X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unknown error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unknown Error %u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unknown network address
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unknown processor, type %u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unrecoverable error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unsupported action
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unsupported device
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unsupported format
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unsupported FOURCC format
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unsupported mask
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Unsupported mode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
UOLLLLLLLLLPf
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
UpdateWindow
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Use &DirectSound (faster)
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Use &Hardware Acceleration
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Use &MMX Capabilities
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
user32.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
USER32.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
UTiHLLOr{vU;HLLLex~~~~vKLLLLLLLLLLLLLLLLLLLK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v.NLLLLLLQj{{v.MLLLLLLLLLLLLLLLLLLLQPs{|{xKOQPK_aflvvv~~~~~~~vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v6HLLLLLLLLLLLLLLLLLa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vagfPLLLLLLL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vaKKEglv~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VarFileInfo
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VC20XC00U
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vCOLLLLLL_~{fPLLLLLLLLLLLLLLLLLFv{|{~aLLLOPPFJfv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VerQueryValueA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VERSION.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Vertical blank in progress
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VHLLLLLLLj~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VID: Direct3D found
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VID: Direct3D not found - Disabled
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VID: DirectDraw not found or too old - Disabled
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VID: DirectDraw%s found
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VID: Video memory %uKb (%uKb Free), AGP memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VID: Checking for available video modes
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VID: DirectDraw check skipped on user request
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VideoSize
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Viewing File: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VirtualAlloc
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VirtualFree
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vJLLLLLLLLLK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vlBLLLLLLLLLLLLOJ~|~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vlPLLLLLLk
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vlvvv~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VNLLLLLLPj{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VS_VERSION_INFO
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vtpt~ppppppptvw~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vtttpmmt~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vtwwttpttw~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vtw~vv~vvtnnppl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vt~wtptw~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vvv.i<LLLLLLLQfv~~~~~~~{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vvv~~~~~vv~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vvv~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vvv~~~~~~~~~~vW9
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vvv~~~~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vvv~~~~~~~~~~~~voi
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vv~~~~vvzoZDPQOLLa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vv~~~~~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vv~~~~~~~~~~~~vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vwppttvwppnnpw2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vwppwwppnnppt~ppw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vwtnptpnptpt~tmhhhhhhhhhn~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vwtppnpt~w
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vwtppwtpnnptwtppt~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vwtw~w~vvv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vwwwtttttw~www~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vw~wpnnpt~~wtnnhhhmnwii=T=
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vw~~ww~~wvtnnt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
VY<LLLLLr{v0NLLLLbs~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
vzoRTii;k{z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~gLLLLLLLLLPf
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~tpnhhhmmmnmnpvwtttw~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~wtptwl\--l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~voi]OLLLL_{{~>OLLLLLLLLLa~|{xLLLLLLLLLLLLf~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~vSiHLLLLLLPgv~~~{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~vzTYLLLLLLLLKl~~~~~~{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~wwtw~~ttpptw~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~{{vv~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~voT]<LLLe{x
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~v~vv~~v~vv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~v~~~~~~~~~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~ww~~{w~vwwpnptw~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~vzTMOLLLLLLKl{|{{{{{z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~{vv~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~vS]OLLLLLLLLLL_~|{{{{{{|~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~~~~{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~~~~~~v~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~~~~~~{v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
v~~~~~~~~~~~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
W-$--$--~tpppppt~tw~nnmmhhhhhhhmp
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
w79s|tUS
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WaitForSingleObject
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): CRC error, file corrupt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): Decompression error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): File corrupt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): File not found
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): Header corrupt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): Incorrect version
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): Out of memory
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning! LoadLevel(%s): Premature end of file
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning: Can't resolve hostname for list server '%s'
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning: Client: Serverstatus received while already logging in
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning: Could not connect to List server '%s'
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning: Could not save config!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning: file load error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Warning: file save error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
warning: no start position found for SPAZ!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WARNING: No Start positions found!
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WARNING: Trigger Scenery at position %i,%i needs at least 2 animation frames. TriggerScenery now deactivated
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
waveOutClose
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
waveOutGetDevCapsA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
waveOutGetPosition
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
waveOutOpen
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
waveOutPrepareHeader
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
waveOutReset
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
waveOutUnprepareHeader
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
waveOutWrite
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WideCharToMultiByte
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Width is too big
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: All done! Have a nice day
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Amnesia Error: Out of memory, user canceled memory request
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Application notified error: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Application notified message: %s
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Closing window
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Could not allocate %u KB memory block, negotiating with user
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: First time startup, using defaults
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Memory block succesfully allocated
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Monitor low-power activating
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Running %s version %u.%u, Build %u
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Safe mode startup
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Screensaver activating
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Switch to bit depth %u BPP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WIN: Writing registry
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Window (DIB)
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Window Position
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Window Snap Data
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Window Snap Presets
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Windows Multimedia output driver 4.0
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WINMM.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WinSock Window
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
with 287 coprocessor unit
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
with 387 coprocessor unit
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wmmt~wwtpp~tntl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WPLLLLLLLLLLLLLa~|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wpnpw~ptw~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wppnppptw~v{wpppptw~wpppt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wppnppttwv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wppppptppttwtwv~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wpp~~wmmhhmmnpt~~tttpppppnnnptw~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wptvwmhhhhhmnpwvwtppppnnnmnpttw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WriteFile
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Wrong mode
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Wrong MultiplayerConnection
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WSAStartup() not called
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WSOCK32.dll
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wtppnnppttttvtpttw~vv~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wtpppptp~v~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wttttww~tpt~vwwww~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wtwtwv~wtwttppnnppw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Wwtnnppttww~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wwttttttpppnppt~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wwt~wpt~tmhhhhhhmnw~ttpnnmnpptw~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
WWVUTSRQP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
wwwwwwwwwwpp
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ww{~pmhhmntwtnmp~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ww~~tppppptwv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
ww~~wttww~v~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
w~~wtnptw~vv~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X-Alignment error
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X??@[A?X?[X[X[@@?[??@?XXX[[X[?X[??[??X[?X???X?[???X[@?@???@A???[??[@???X??[@[@?@[???A
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X??[???XXX[[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X??[XXXX[?[X[X??[XX[?X??XXXXX[??[[X???XXXX?@?XX??X[X[?[X??X??[X?XXXXX[?[[XX???XXX[?X[??XXXX??XX[[X?XX[X[?XXXXX[?X[?[[?X?[[XX????[XXXXXXXXXXXXXX??XXXXXX[[?XXXX?[XX?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X[??AXXX[[77XXX%
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X[?XXXX??X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X[[??[XXX??XXXX?XXXXX[?X[[[[XX[X?XXXX?[[[XX[?XXX[[[XX[?[XX?[XX[XX???X[[?[?[X??XXX????XXX[?X?@X[XX[[@XX???[[X[?[?@[X??X[XX[XXX?@[[XXX???XX@?[XXX?[XX??[X[?[XXXX[X[[XXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X[[X[@??@
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X[X???[X?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X[X[X??[?[X[???XXX[XX?[?[?[[?[X[????X[X[?[?XX?X[?X[X?[XXXX[[X[[?[X?????X?@??[[XX??XXX[
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
X[XX?[[[?@?XXXX?A[X?X[?[??@?X?XXA?X[??????[@???XX?@?[[XX???@@XXX@?X[??????@???A@[?X[??[???????@@?X??????@[[X?@?????@[@@??@@????X[?X[??X??X?@[???[?[XX[???XX@@[[@@???X
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
xFLLLLLLPKJf
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
xILLLe~~vaPQPPJv{y
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Xmas1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Xmas2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Xmas3.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
xmbattle1.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
xmbattle2.j2l
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
xOLLLLLLLLLLLLLLLPKJgfvv~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
xPLLLLLLLLLLLLLK~|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
xqke_ZUPLGC@<9
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XX[??XXXA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXX?2?[[?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXX[?XXXXXXXXXX[??XXXXX[?XXXXX?XXXXXXXXXXXXX?[XXXXX[[XXXX[[X[[XX[[?XXXX?[XXXX[XXXXXXX?X[XX[??XXXXXXX[XXXXX[XXXX??X[[X[[XX?[XXXXXXXXXX[XX[[XXXXX[XXXXXXXX[X[[X[[X?[XXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXX[[[[XXXXX?XXXXXXXXXXXX[X[XXX[X[?X[[XX[??XX[[[[XXXX?[XXXX??XXXX[?[X[XX[[[X[XX[[?XXX2
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXX[[XXXX[?XXX[XXXXXXXXXXXXXX[???XXXXXXXXXX??XXXXX??XX??X?[[?XXX[?[XXXXX?XXXXXXXX[[?[[X?X[???XXXXX[?XXX[[XXXX[X[XXX[X[[XXX[X[XX[XXX[??XXX?[??X[[XXX[??XXX[[XXX[?[XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXX[XX[X?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXX[XXXX[[XXX?XXXXX[XXXXX??XXXX?[[XXXXX[[X[[X????XXXXXXXXXXX[[X[X[XXXX[X??X[?XXX[XXXA
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXXX?[XXX?[XXXXXXXXXX?XXXX[[X[?@XXXXXXXXXXXXX?XX??X[XXXX[?[X[[X?XXXXXXXX[XXXX[?[XX[X[[[[?X?@?XXXXXXXXXXX[[XXXXX?XXX?[XXXX?XXX[XXXXXX[[XXX??[?XXX[??X[[XX?[X[XXX?[XXXX
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXXXX??X?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXXXXX[??XXXX@"
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
XXXXXXXXXXXX??XXXXXXXXXXX??XXXX?X[XXXXXX?[X[X[XX?XXXX?[XXXXX[[XXXXXXXX?XX[?[XXX[X?[X?
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Y;HOLLLLLLLLLLLLQq{{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Y<LLLLLEv|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Y<LLLLLLLLLLLLLQa{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Y<LLLLLLLLLPfv~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Y<LLLLLLLLLQgv~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Y]HOLQq{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
Y]NOLLLLLLLKl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YHLLkd<OLLLLLa~|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YHLLLLLLLLLLLLLF~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YHLLLLLLLLLLLLLLLLLLK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YHLLLLLLLLLLLLLOgvv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YHLLLLQPj{|z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YHLLLQPg{{y
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YHOLLLLLLEx{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YHOLLLLLLLLLLLLa~|vW.iNLLLLLLPf
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YHOLLLLLLQfvv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YLLLLLLLLLLLLLLLLLLLJ~|{{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YM<LLLLLa{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YMHLLLLPs{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YMHOLLLLLLLLe{{{|{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YMHOLLLLLLq{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YNHOOLLLLLLJ~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YNOLLLLLLLLLLLLLL_~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YNOOLLLLLLLLLLP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLIGMOLLL_
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLLbx|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLLLLKl~~{||{|~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLLLLLFlvgLLLLLLLLLLLLLJ~|{{{{W
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLLLLLLLFlv~~~~~~~{{z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLLLLLLLLav~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLLLLLLLLJ~{|{|{|{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLLLLLLLLLLLLLLLLQe|{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLLLLLLLLOY
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLLLLLLLPDGNNH<OLOLLe{{|~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLLLLLOJ~{||{|{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
YOLLLO;TiNLLLLLLLPj{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
You can gain free memory by closing other running applications or freeing up more space on your Windows swap drive.
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
You can make more memory available now and press the retry button.
Unicode based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
You must have a web browser installed to view HTML pages
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
yT]OLLOg~~~~~~~ELLLLLLLLLLLK
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
zCOLLLLLLLLLLLLLLLQPPKJf~{|{{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
{0NOLLLLLLP~{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
{jLLLLLLLLO<LLLLLLQJ~||~gPLLLLLLLLLQP_glv~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
{ZHLLLLLLLLLLLLLLLLLQQPFu{{{|{vv~~~~~vvvvv~~~~~~v6
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
{{jOOLLLLLLLLLLLFu{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
{{liYLLLLLLLLf~|{|~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
{|{~fqgfffl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
{|~_LLLLLLLLLLLL_
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
|jLOPEalv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
|xKLLLLONYMOLLPf~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
|{gLLLLLLLLLP
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
|{z?OLLLLLLLQKPLLLLLLLPPj
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
|{{\OLLLQP_{{~~~~~laauvvv~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
|{|~aQPPPKKEaflvv~~~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
|{|~gPKFJaffv~~~~{|{v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
|~aLLLLLLLL<NHOLLLLLLLg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
|~SY<LLLLLLLLLLLKx{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
}TNLLLLc}S.<LLLLLLPj{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~>LLLLLLLLLLLLQKg
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~fLLLLLLLLLOf
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~l$-f$$$-Wwtppptwt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~lKLLLLLLL
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~nmhhhhmhhn
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~nmntnmnwtnt~tnhhhhhhmtmpw~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~oYOLLLLLPf~|lLLLLLLLLLLLLLLLLQFl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~pmhhhhhhhhmnt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~pnmnnnmnmhmmp~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~pptwtppnpppt~tt~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~qKPPFavv~~~v~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~tnwwtpptwpnw~nhhhhhhhm~lwttpptw~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~tpmhhmmnmhh
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~tpptppppt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~tpptppptwtpptt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~tw{~~wtpptww~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~t~vtpnppw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~UiHLLLLLLLQl
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~vfLLLLLLLLLLLLLLLLLLLLJ~vlQLLLLLLLLLa~|{{|v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~vfPLLLLLLLLLg~|{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~vvVTYNavvv.
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~v~~~~{|z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~v~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~wmtv~~~ww~nw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~wpnnppttt~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~wpnnpptw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~wpppnpptt~v~~~ww
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~wpppptttwvvtw~v~wtppttw~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~wtpnnpppttt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~wtpppw~~tpppw~wpppptw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~wttwtw~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~wttwwvvvvv~~~~~~~~{|{{|~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~wwtt~wwtpw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~wwtwttwv~w
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~ww~nnnpnwv~~wwwwwtwwtwwwwtttt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~tpnmpw3i=]Wv~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~vaLLLLLLLLLQLLLLLLLLLLa
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~vvlzUVR
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~v~v~v~~~~~~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~v~wtpppww~wpptwtpppnnpw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~wpntppwv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~wwpnptwwttt~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~wwppnttt
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~www~v~~wwtppnpttw
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~tppt~t~vwt~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~uvv~~~~y
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~vVMLLLLLLLLLLLL_~|z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~vvWKLLLLLLLLLLLOJ
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~vvyUuv
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~vv~~~~~~v~~~~v\6Uv~lT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~voTHLLLLLLL_~{|{{{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~{{
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~{|
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~~~z
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~~~~vyT
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~~~~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~~~~~~~~~~~v~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~~~~~~~~~~~~~
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
~~~~~~~~~~~~~~~~~~~v
Ansi based on Memory/File Scan (152108e4adafd0e75d0cd1b8784e2e8d8598d954ed95d572e374f755ed193d91.bin)
''ENGLISH
Ansi based on Image Processing (screen_2.png)
?____,___re
Ansi based on Image Processing (screen_2.png)
?_______?
Ansi based on Image Processing (screen_2.png)
__0______
Ansi based on Image Processing (screen_2.png)
____c_,_____
Ansi based on Image Processing (screen_2.png)
Application
Ansi based on Image Processing (screen_2.png)
Jack_abb_t
Ansi based on Image Processing (screen_2.png)
ro____0__,__
Ansi based on Image Processing (screen_2.png)
to__ow_ng
Ansi based on Image Processing (screen_2.png)
00060101.00060101
Unicode based on Runtime Data (Jazz2.exe )
\Sessions\1\Windows\ApiPort
Unicode based on Runtime Data (Jazz2.exe )
\ThemeApiPort
Unicode based on Runtime Data (Jazz2.exe )
AddressFamily
Unicode based on Runtime Data (Jazz2.exe )
AudioSrv
Unicode based on Runtime Data (Jazz2.exe )
CEIPEnable
Unicode based on Runtime Data (Jazz2.exe )
Com+Enabled
Unicode based on Runtime Data (Jazz2.exe )
CompatDll
Unicode based on Runtime Data (Jazz2.exe )
ComputerName
Unicode based on Runtime Data (Jazz2.exe )
CPU: Intel Pentium II processor found
Ansi based on Runtime Data (Jazz2.exe )
CPU: Processor Features 178BFBBF (FPU, MMX)
Ansi based on Runtime Data (Jazz2.exe )
CPU: Processor Vendor ID 'GenuineIntel', Family 6, Model 15, Stepping 1
Ansi based on Runtime Data (Jazz2.exe )
CWDIllegalInDLLSearch
Unicode based on Runtime Data (Jazz2.exe )
DataFilePath
Unicode based on Runtime Data (Jazz2.exe )
DebugHeapFlags
Unicode based on Runtime Data (Jazz2.exe )
DevicePath
Unicode based on Runtime Data (Jazz2.exe )
DeviceState
Unicode based on Runtime Data (Jazz2.exe )
DisableAGPSupport
Unicode based on Runtime Data (Jazz2.exe )
DisableDDSCAPSInDDSD
Unicode based on Runtime Data (Jazz2.exe )
DisableMetaFiles
Unicode based on Runtime Data (Jazz2.exe )
DisableMMX
Unicode based on Runtime Data (Jazz2.exe )
DisableUserModeCallbackFilter
Unicode based on Runtime Data (Jazz2.exe )
DisableWiderSurfaces
Unicode based on Runtime Data (Jazz2.exe )
DisplayString
Unicode based on Runtime Data (Jazz2.exe )
EmulationOnly
Unicode based on Runtime Data (Jazz2.exe )
EnableAnchorContext
Unicode based on Runtime Data (Jazz2.exe )
EnablePrintScreen
Unicode based on Runtime Data (Jazz2.exe )
FewVertices
Unicode based on Runtime Data (Jazz2.exe )
FlipNoVsync
Unicode based on Runtime Data (Jazz2.exe )
ForceAGPSupport
Unicode based on Runtime Data (Jazz2.exe )
ForceRefreshRate
Unicode based on Runtime Data (Jazz2.exe )
HelperDllName
Unicode based on Runtime Data (Jazz2.exe )
Hostname
Unicode based on Runtime Data (Jazz2.exe )
InprocServer32
Unicode based on Runtime Data (Jazz2.exe )
Jazz2.exe
Unicode based on Runtime Data (Jazz2.exe )
Language Hotkey
Unicode based on Runtime Data (Jazz2.exe )
Layout Hotkey
Unicode based on Runtime Data (Jazz2.exe )
LibraryPath
Unicode based on Runtime Data (Jazz2.exe )
LoadAppInit_DLLs
Unicode based on Runtime Data (Jazz2.exe )
LOG: GRADE (Build 98-194W), Executable: C:\Jazz2.exe
Ansi based on Runtime Data (Jazz2.exe )
LOG: Jazz Jackrabbit 2 version 1.24
Ansi based on Runtime Data (Jazz2.exe )
MachinePreferredUILanguages
Unicode based on Runtime Data (Jazz2.exe )
MaxRpcSize
Unicode based on Runtime Data (Jazz2.exe )
MaxSockaddrLength
Unicode based on Runtime Data (Jazz2.exe )
MaxSxSHashCount
Unicode based on Runtime Data (Jazz2.exe )
MinSockaddrLength
Unicode based on Runtime Data (Jazz2.exe )
ModeXOnly
Unicode based on Runtime Data (Jazz2.exe )
NameSpace_Callout
Unicode based on Runtime Data (Jazz2.exe )
NET: WinSock v2.2 "WinSock 2.0", Status: Running, Host: %OSUSER%-PC
Ansi based on Runtime Data (Jazz2.exe )
Next_Catalog_Entry_ID
Unicode based on Runtime Data (Jazz2.exe )
Num_Catalog_Entries
Unicode based on Runtime Data (Jazz2.exe )
OOBEInProgress
Unicode based on Runtime Data (Jazz2.exe )
PackedCatalogItem
Unicode based on Runtime Data (Jazz2.exe )
PageAllocatorSystemHeapIsPrivate
Unicode based on Runtime Data (Jazz2.exe )
PageAllocatorUseSystemHeap
Unicode based on Runtime Data (Jazz2.exe )
PreferExternalManifest
Unicode based on Runtime Data (Jazz2.exe )
PreferredUILanguages
Unicode based on Runtime Data (Jazz2.exe )
ProviderId
Unicode based on Runtime Data (Jazz2.exe )
ProviderInfo
Unicode based on Runtime Data (Jazz2.exe )
SafeDllSearchMode
Unicode based on Runtime Data (Jazz2.exe )
Serial_Access_Num
Unicode based on Runtime Data (Jazz2.exe )
ShowFrameRate
Unicode based on Runtime Data (Jazz2.exe )
SND: Galaxy Music System v5.0a
Ansi based on Runtime Data (Jazz2.exe )
SourcePath
Unicode based on Runtime Data (Jazz2.exe )
SQMServiceList
Unicode based on Runtime Data (Jazz2.exe )
StoresServiceClassInfo
Unicode based on Runtime Data (Jazz2.exe )
SupportedNameSpace
Unicode based on Runtime Data (Jazz2.exe )
SystemSetupInProgress
Unicode based on Runtime Data (Jazz2.exe )
ThemeApiConnectionRequest
Unicode based on Runtime Data (Jazz2.exe )
ThreadingModel
Unicode based on Runtime Data (Jazz2.exe )
TransparentEnabled
Unicode based on Runtime Data (Jazz2.exe )
Transports
Unicode based on Runtime Data (Jazz2.exe )
TSAppCompat
Unicode based on Runtime Data (Jazz2.exe )
TSUserEnabled
Unicode based on Runtime Data (Jazz2.exe )
UseDelayedAcceptance
Unicode based on Runtime Data (Jazz2.exe )
UseNonLocalVidMem
Unicode based on Runtime Data (Jazz2.exe )
VID: DirectDraw v6.1.7600.16385 found
Ansi based on Runtime Data (Jazz2.exe )
VID: Video memory 13796Kb (1Kb Free), AGP memory N/A
Ansi based on Runtime Data (Jazz2.exe )
WIN: Application notified error: Could not load Language file "ENGLISH.J2S"
Ansi based on Runtime Data (Jazz2.exe )
WIN: Running Microsoft Windows NT Service Pack 1 version 6.1, Build 7601
Ansi based on Runtime Data (Jazz2.exe )
WinSock 2.0 Provider ID
Unicode based on Runtime Data (Jazz2.exe )
WinSock_Registry_Version
Unicode based on Runtime Data (Jazz2.exe )
Ws2_32NumHandleBuckets
Unicode based on Runtime Data (Jazz2.exe )
Ws2_32SpinCount
Unicode based on Runtime Data (Jazz2.exe )
?__;?,___gq_,9,
Ansi based on Image Processing (screen_0.png)
_?__?_?v?___
Ansi based on Image Processing (screen_0.png)
LOG: GRADE (Build 98-194W), Executable: C:\Jazz2.exeLOG: Jazz Jackrabbit 2 version 1.24 WIN: Running Microsoft Windows NT Service Pack 1 version 6.1, Build 7601CPU: Intel Pentium II processor foundCPU: Processor Vendor ID 'GenuineIntel', Family 6, Model 15, Stepping 1CPU: Processor Features 178BFBBF (FPU, MMX)WIN: First time startup, using defaultsVID: Checking for available video modesVID: DirectDraw v6.1.7600.16385 foundVID: Video memory 13796Kb (1Kb Free), AGP memory N/AVID: Direct3D foundNET: WinSock v2.2 "WinSock 2.0", Status: Running, Host: HAPUBWS-PCSND: Galaxy Music System v5.0a---- Starting execution: invoke MainProg()WIN: Application notified error: Could not load Language file "ENGLISH.J2S"---- Exiting programSND: Closing sound systemNET: Closing network systemWIN: Writing registryWIN: Closing window
Ansi based on Dropped File (jazz2.log)

Extracted Files

  • Informative 1

    • jazz2.log
      Size
      881B (881 bytes)
      Type
      text
      Description
      ASCII text, with CRLF line terminators
      Runtime Process
      Jazz2.exe (PID: 3892)
      MD5
      232b8908aaa537c9d8a853021067ee56 Copy MD5 to clipboard
      SHA1
      ba010e1a720df4776ad17111a2b7344588374afa Copy SHA1 to clipboard
      SHA256
      ed0725c01255946d1da769236cb85df3cbeabd0a42dca8feefad360fd0014b17 Copy SHA256 to clipboard

Notifications

  • Runtime

  • Network whitenoise filtering (Process) was applied
  • Not all Falcon MalQuery lookups completed in time
  • Not all process commandlines are present
  • Not all sources for indicator ID "mutant-0" are available in the report

Community