aboutsummaryrefslogtreecommitdiff
path: root/vendor/winapi-i686-pc-windows-gnu/lib/libwinapi_onecore_downlevel-kernel32.a
blob: 684b7fe9c9db655a7ca42ff3870d1b183db87785 (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 35 31 36 31 36 31 30 !<arch>./...............15161610
0020 32 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 37 33 34 20 20 20 21..0.....0.....0.......71734...
0040 20 20 60 0a 00 00 09 3c 00 01 18 7a 00 01 1b 3a 00 01 1e 7c 00 01 1e 7c 00 01 21 58 00 01 21 58 ..`....<...z...:...|...|..!X..!X
0060 00 01 24 34 00 01 24 34 00 01 27 0e 00 01 27 0e 00 01 29 ee 00 01 29 ee 00 01 2c ce 00 01 2c ce ..$4..$4..'...'...)...)...,...,.
0080 00 01 2f ac 00 01 2f ac 00 01 32 88 00 01 32 88 00 01 35 64 00 01 35 64 00 01 38 3e 00 01 38 3e ../.../...2...2...5d..5d..8>..8>
00a0 00 01 3b 1c 00 01 3b 1c 00 01 3d fa 00 01 3d fa 00 01 40 d6 00 01 40 d6 00 01 43 b2 00 01 43 b2 ..;...;...=...=...@...@...C...C.
00c0 00 01 46 8e 00 01 46 8e 00 01 49 68 00 01 49 68 00 01 4c 44 00 01 4c 44 00 01 4f 20 00 01 4f 20 ..F...F...Ih..Ih..LD..LD..O...O.
00e0 00 01 51 fa 00 01 51 fa 00 01 54 d6 00 01 54 d6 00 01 57 b0 00 01 57 b0 00 01 5a 88 00 01 5a 88 ..Q...Q...T...T...W...W...Z...Z.
0100 00 01 5d 64 00 01 5d 64 00 01 60 3e 00 01 60 3e 00 01 63 18 00 01 63 18 00 01 66 02 00 01 66 02 ..]d..]d..`>..`>..c...c...f...f.
0120 00 01 68 ee 00 01 68 ee 00 01 6b ee 00 01 6b ee 00 01 6e ec 00 01 6e ec 00 01 72 02 00 01 72 02 ..h...h...k...k...n...n...r...r.
0140 00 01 75 18 00 01 75 18 00 01 78 2e 00 01 78 2e 00 01 7b 46 00 01 7b 46 00 01 7e 5e 00 01 7e 5e ..u...u...x...x...{F..{F..~^..~^
0160 00 01 81 52 00 01 81 52 00 01 84 3a 00 01 84 3a 00 01 87 1a 00 01 87 1a 00 01 8a 06 00 01 8a 06 ...R...R...:...:................
0180 00 01 8d 06 00 01 8d 06 00 01 90 20 00 01 90 20 00 01 93 3a 00 01 93 3a 00 01 96 52 00 01 96 52 ...................:...:...R...R
01a0 00 01 99 52 00 01 99 52 00 01 9c 50 00 01 9c 50 00 01 9f 4e 00 01 9f 4e 00 01 a2 3a 00 01 a2 3a ...R...R...P...P...N...N...:...:
01c0 00 01 a5 54 00 01 a5 54 00 01 a8 6e 00 01 a8 6e 00 01 ab 8e 00 01 ab 8e 00 01 ae 68 00 01 ae 68 ...T...T...n...n...........h...h
01e0 00 01 b1 68 00 01 b1 68 00 01 b4 8e 00 01 b4 8e 00 01 b7 bc 00 01 b7 bc 00 01 ba fa 00 01 ba fa ...h...h........................
0200 00 01 be 28 00 01 be 28 00 01 c1 48 00 01 c1 48 00 01 c4 54 00 01 c4 54 00 01 c7 5e 00 01 c7 5e ...(...(...H...H...T...T...^...^
0220 00 01 ca 54 00 01 ca 54 00 01 cd 4a 00 01 cd 4a 00 01 d0 30 00 01 d0 30 00 01 d3 6a 00 01 d3 6a ...T...T...J...J...0...0...j...j
0240 00 01 d6 90 00 01 d6 90 00 01 d9 a8 00 01 d9 a8 00 01 dc b0 00 01 dc b0 00 01 df b4 00 01 df b4 ................................
0260 00 01 e2 a8 00 01 e2 a8 00 01 e5 9e 00 01 e5 9e 00 01 e8 84 00 01 e8 84 00 01 eb 86 00 01 eb 86 ................................
0280 00 01 ee 92 00 01 ee 92 00 01 f1 82 00 01 f1 82 00 01 f4 72 00 01 f4 72 00 01 f7 92 00 01 f7 92 ...................r...r........
02a0 00 01 fa b2 00 01 fa b2 00 01 fd d4 00 01 fd d4 00 02 00 ec 00 02 00 ec 00 02 03 f0 00 02 03 f0 ................................
02c0 00 02 06 ee 00 02 06 ee 00 02 09 fc 00 02 09 fc 00 02 0d 06 00 02 0d 06 00 02 10 04 00 02 10 04 ................................
02e0 00 02 12 fa 00 02 12 fa 00 02 15 e6 00 02 15 e6 00 02 18 fe 00 02 18 fe 00 02 1b e8 00 02 1b e8 ................................
0300 00 02 1e da 00 02 1e da 00 02 21 c4 00 02 21 c4 00 02 24 ba 00 02 24 ba 00 02 27 ac 00 02 27 ac ..........!...!...$...$...'...'.
0320 00 02 2a 92 00 02 2a 92 00 02 2d 7e 00 02 2d 7e 00 02 30 66 00 02 30 66 00 02 33 64 00 02 33 64 ..*...*...-~..-~..0f..0f..3d..3d
0340 00 02 36 56 00 02 36 56 00 02 39 40 00 02 39 40 00 02 3c 3e 00 02 3c 3e 00 02 3f 3c 00 02 3f 3c ..6V..6V..9@..9@..<>..<>..?<..?<
0360 00 02 42 28 00 02 42 28 00 02 45 54 00 02 45 54 00 02 48 46 00 02 48 46 00 02 4b 48 00 02 4b 48 ..B(..B(..ET..ET..HF..HF..KH..KH
0380 00 02 4e 52 00 02 4e 52 00 02 51 6a 00 02 51 6a 00 02 54 6a 00 02 54 6a 00 02 57 60 00 02 57 60 ..NR..NR..Qj..Qj..Tj..Tj..W`..W`
03a0 00 02 5a 56 00 02 5a 56 00 02 5d 4a 00 02 5d 4a 00 02 60 5a 00 02 60 5a 00 02 63 7e 00 02 63 7e ..ZV..ZV..]J..]J..`Z..`Z..c~..c~
03c0 00 02 66 72 00 02 66 72 00 02 69 62 00 02 69 62 00 02 6c 84 00 02 6c 84 00 02 6f 7a 00 02 6f 7a ..fr..fr..ib..ib..l...l...oz..oz
03e0 00 02 72 6c 00 02 72 6c 00 02 75 56 00 02 75 56 00 02 78 3c 00 02 78 3c 00 02 7b 48 00 02 7b 48 ..rl..rl..uV..uV..x<..x<..{H..{H
0400 00 02 7e 70 00 02 7e 70 00 02 81 94 00 02 81 94 00 02 84 ac 00 02 84 ac 00 02 87 b6 00 02 87 b6 ..~p..~p........................
0420 00 02 8a c0 00 02 8a c0 00 02 8d d4 00 02 8d d4 00 02 90 c8 00 02 90 c8 00 02 93 c0 00 02 93 c0 ................................
0440 00 02 96 a6 00 02 96 a6 00 02 99 8c 00 02 99 8c 00 02 9c 66 00 02 9c 66 00 02 9f 42 00 02 9f 42 ...................f...f...B...B
0460 00 02 a2 2a 00 02 a2 2a 00 02 a5 14 00 02 a5 14 00 02 a8 06 00 02 a8 06 00 02 aa fa 00 02 aa fa ...*...*........................
0480 00 02 ad f6 00 02 ad f6 00 02 b1 1e 00 02 b1 1e 00 02 b4 42 00 02 b4 42 00 02 b7 42 00 02 b7 42 ...................B...B...B...B
04a0 00 02 ba 32 00 02 ba 32 00 02 bd 1c 00 02 bd 1c 00 02 c0 06 00 02 c0 06 00 02 c3 06 00 02 c3 06 ...2...2........................
04c0 00 02 c5 fc 00 02 c5 fc 00 02 c8 d6 00 02 c8 d6 00 02 cb e6 00 02 cb e6 00 02 ce f4 00 02 ce f4 ................................
04e0 00 02 d1 bc 00 02 d1 bc 00 02 d4 ac 00 02 d4 ac 00 02 d7 ac 00 02 d7 ac 00 02 da 8c 00 02 da 8c ................................
0500 00 02 dd 90 00 02 dd 90 00 02 e0 8e 00 02 e0 8e 00 02 e3 84 00 02 e3 84 00 02 e6 84 00 02 e6 84 ................................
0520 00 02 e9 84 00 02 e9 84 00 02 ec 76 00 02 ec 76 00 02 ef 68 00 02 ef 68 00 02 f2 50 00 02 f2 50 ...........v...v...h...h...P...P
0540 00 02 f5 66 00 02 f5 66 00 02 f8 6e 00 02 f8 6e 00 02 fb 6e 00 02 fb 6e 00 02 fe 66 00 02 fe 66 ...f...f...n...n...n...n...f...f
0560 00 03 01 68 00 03 01 68 00 03 04 66 00 03 04 66 00 03 07 7a 00 03 07 7a 00 03 0a 8e 00 03 0a 8e ...h...h...f...f...z...z........
0580 00 03 0d a8 00 03 0d a8 00 03 10 a6 00 03 10 a6 00 03 13 b0 00 03 13 b0 00 03 16 be 00 03 16 be ................................
05a0 00 03 19 c6 00 03 19 c6 00 03 1c bc 00 03 1c bc 00 03 1f d8 00 03 1f d8 00 03 22 ca 00 03 22 ca .........................."...".
05c0 00 03 25 cc 00 03 25 cc 00 03 28 dc 00 03 28 dc 00 03 2b e6 00 03 2b e6 00 03 2e f0 00 03 2e f0 ..%...%...(...(...+...+.........
05e0 00 03 31 fa 00 03 31 fa 00 03 34 f6 00 03 34 f6 00 03 37 ea 00 03 37 ea 00 03 3a ec 00 03 3a ec ..1...1...4...4...7...7...:...:.
0600 00 03 3d e0 00 03 3d e0 00 03 40 d8 00 03 40 d8 00 03 43 e2 00 03 43 e2 00 03 46 cc 00 03 46 cc ..=...=...@...@...C...C...F...F.
0620 00 03 49 ca 00 03 49 ca 00 03 4c d4 00 03 4c d4 00 03 4f c6 00 03 4f c6 00 03 52 ae 00 03 52 ae ..I...I...L...L...O...O...R...R.
0640 00 03 55 ac 00 03 55 ac 00 03 58 c2 00 03 58 c2 00 03 5b d0 00 03 5b d0 00 03 5e e8 00 03 5e e8 ..U...U...X...X...[...[...^...^.
0660 00 03 61 f2 00 03 61 f2 00 03 65 14 00 03 65 14 00 03 68 2a 00 03 68 2a 00 03 6b 2e 00 03 6b 2e ..a...a...e...e...h*..h*..k...k.
0680 00 03 6e 3c 00 03 6e 3c 00 03 71 3a 00 03 71 3a 00 03 74 52 00 03 74 52 00 03 77 5a 00 03 77 5a ..n<..n<..q:..q:..tR..tR..wZ..wZ
06a0 00 03 7a 4e 00 03 7a 4e 00 03 7d 5a 00 03 7d 5a 00 03 80 4c 00 03 80 4c 00 03 83 3e 00 03 83 3e ..zN..zN..}Z..}Z...L...L...>...>
06c0 00 03 86 30 00 03 86 30 00 03 89 18 00 03 89 18 00 03 8c 30 00 03 8c 30 00 03 8f 18 00 03 8f 18 ...0...0...........0...0........
06e0 00 03 92 48 00 03 92 48 00 03 95 54 00 03 95 54 00 03 98 56 00 03 98 56 00 03 9b 46 00 03 9b 46 ...H...H...T...T...V...V...F...F
0700 00 03 9e 6a 00 03 9e 6a 00 03 a1 92 00 03 a1 92 00 03 a4 b6 00 03 a4 b6 00 03 a7 ac 00 03 a7 ac ...j...j........................
0720 00 03 aa 94 00 03 aa 94 00 03 ad 8a 00 03 ad 8a 00 03 b0 7c 00 03 b0 7c 00 03 b3 8a 00 03 b3 8a ...................|...|........
0740 00 03 b6 a0 00 03 b6 a0 00 03 b9 cc 00 03 b9 cc 00 03 bc c8 00 03 bc c8 00 03 bf e2 00 03 bf e2 ................................
0760 00 03 c2 de 00 03 c2 de 00 03 c5 d2 00 03 c5 d2 00 03 c8 c8 00 03 c8 c8 00 03 cb de 00 03 cb de ................................
0780 00 03 ce ba 00 03 ce ba 00 03 d1 a2 00 03 d1 a2 00 03 d4 ac 00 03 d4 ac 00 03 d7 b6 00 03 d7 b6 ................................
07a0 00 03 da be 00 03 da be 00 03 dd c6 00 03 dd c6 00 03 e0 ae 00 03 e0 ae 00 03 e3 c8 00 03 e3 c8 ................................
07c0 00 03 e6 bc 00 03 e6 bc 00 03 e9 b0 00 03 e9 b0 00 03 ec bc 00 03 ec bc 00 03 ef bc 00 03 ef bc ................................
07e0 00 03 f2 bc 00 03 f2 bc 00 03 f5 d2 00 03 f5 d2 00 03 f8 d4 00 03 f8 d4 00 03 fb c8 00 03 fb c8 ................................
0800 00 03 fe bc 00 03 fe bc 00 04 01 c6 00 04 01 c6 00 04 04 da 00 04 04 da 00 04 07 f2 00 04 07 f2 ................................
0820 00 04 0a ee 00 04 0a ee 00 04 0d de 00 04 0d de 00 04 10 ea 00 04 10 ea 00 04 13 ea 00 04 13 ea ................................
0840 00 04 16 ec 00 04 16 ec 00 04 19 d4 00 04 19 d4 00 04 1c ec 00 04 1c ec 00 04 1f e0 00 04 1f e0 ................................
0860 00 04 22 dc 00 04 22 dc 00 04 25 d8 00 04 25 d8 00 04 28 d8 00 04 28 d8 00 04 2b cc 00 04 2b cc .."..."...%...%...(...(...+...+.
0880 00 04 2e be 00 04 2e be 00 04 31 a6 00 04 31 a6 00 04 34 8c 00 04 34 8c 00 04 37 78 00 04 37 78 ..........1...1...4...4...7x..7x
08a0 00 04 3a 60 00 04 3a 60 00 04 3d 56 00 04 3d 56 00 04 40 4c 00 04 40 4c 00 04 43 50 00 04 43 50 ..:`..:`..=V..=V..@L..@L..CP..CP
08c0 00 04 46 38 00 04 46 38 00 04 49 20 00 04 49 20 00 04 4c 36 00 04 4c 36 00 04 4f 4c 00 04 4f 4c ..F8..F8..I...I...L6..L6..OL..OL
08e0 00 04 52 2c 00 04 52 2c 00 04 55 22 00 04 55 22 00 04 58 30 00 04 58 30 00 04 5b 26 00 04 5b 26 ..R,..R,..U"..U"..X0..X0..[&..[&
0900 00 04 5e 0e 00 04 5e 0e 00 04 61 02 00 04 61 02 00 04 63 fa 00 04 63 fa 00 04 67 08 00 04 67 08 ..^...^...a...a...c...c...g...g.
0920 00 04 6a 0c 00 04 6a 0c 00 04 6c fe 00 04 6c fe 00 04 6f e2 00 04 6f e2 00 04 72 e2 00 04 72 e2 ..j...j...l...l...o...o...r...r.
0940 00 04 75 cc 00 04 75 cc 00 04 78 b6 00 04 78 b6 00 04 7b d6 00 04 7b d6 00 04 7e f0 00 04 7e f0 ..u...u...x...x...{...{...~...~.
0960 00 04 82 16 00 04 82 16 00 04 85 12 00 04 85 12 00 04 88 06 00 04 88 06 00 04 8b 1a 00 04 8b 1a ................................
0980 00 04 8e 0e 00 04 8e 0e 00 04 91 3e 00 04 91 3e 00 04 94 34 00 04 94 34 00 04 97 34 00 04 97 34 ...........>...>...4...4...4...4
09a0 00 04 9a 3e 00 04 9a 3e 00 04 9d 60 00 04 9d 60 00 04 a0 48 00 04 a0 48 00 04 a3 32 00 04 a3 32 ...>...>...`...`...H...H...2...2
09c0 00 04 a6 54 00 04 a6 54 00 04 a9 70 00 04 a9 70 00 04 ac 88 00 04 ac 88 00 04 af 94 00 04 af 94 ...T...T...p...p................
09e0 00 04 b2 ae 00 04 b2 ae 00 04 b5 c2 00 04 b5 c2 00 04 b8 c2 00 04 b8 c2 00 04 bb ba 00 04 bb ba ................................
0a00 00 04 be ae 00 04 be ae 00 04 c1 94 00 04 c1 94 00 04 c4 72 00 04 c4 72 00 04 c7 76 00 04 c7 76 ...................r...r...v...v
0a20 00 04 ca 60 00 04 ca 60 00 04 cd 5e 00 04 cd 5e 00 04 d0 76 00 04 d0 76 00 04 d3 8e 00 04 d3 8e ...`...`...^...^...v...v........
0a40 00 04 d6 a4 00 04 d6 a4 00 04 d9 a2 00 04 d9 a2 00 04 dc 9a 00 04 dc 9a 00 04 df 92 00 04 df 92 ................................
0a60 00 04 e2 7c 00 04 e2 7c 00 04 e5 62 00 04 e5 62 00 04 e8 6c 00 04 e8 6c 00 04 eb 5e 00 04 eb 5e ...|...|...b...b...l...l...^...^
0a80 00 04 ee 56 00 04 ee 56 00 04 f1 40 00 04 f1 40 00 04 f4 54 00 04 f4 54 00 04 f7 76 00 04 f7 76 ...V...V...@...@...T...T...v...v
0aa0 00 04 fa 76 00 04 fa 76 00 04 fd 76 00 04 fd 76 00 05 00 78 00 05 00 78 00 05 03 98 00 05 03 98 ...v...v...v...v...x...x........
0ac0 00 05 06 a6 00 05 06 a6 00 05 09 b0 00 05 09 b0 00 05 0c d2 00 05 0c d2 00 05 10 0c 00 05 10 0c ................................
0ae0 00 05 13 1c 00 05 13 1c 00 05 16 38 00 05 16 38 00 05 19 4e 00 05 19 4e 00 05 1c 64 00 05 1c 64 ...........8...8...N...N...d...d
0b00 00 05 1f 7a 00 05 1f 7a 00 05 22 6e 00 05 22 6e 00 05 25 62 00 05 25 62 00 05 28 54 00 05 28 54 ...z...z.."n.."n..%b..%b..(T..(T
0b20 00 05 2b 3e 00 05 2b 3e 00 05 2e 40 00 05 2e 40 00 05 31 1e 00 05 31 1e 00 05 34 02 00 05 34 02 ..+>..+>...@...@..1...1...4...4.
0b40 00 05 36 f6 00 05 36 f6 00 05 3a 02 00 05 3a 02 00 05 3d 1a 00 05 3d 1a 00 05 40 26 00 05 40 26 ..6...6...:...:...=...=...@&..@&
0b60 00 05 43 1c 00 05 43 1c 00 05 46 1a 00 05 46 1a 00 05 49 10 00 05 49 10 00 05 4c 02 00 05 4c 02 ..C...C...F...F...I...I...L...L.
0b80 00 05 4f 04 00 05 4f 04 00 05 52 02 00 05 52 02 00 05 55 02 00 05 55 02 00 05 57 f2 00 05 57 f2 ..O...O...R...R...U...U...W...W.
0ba0 00 05 5a dc 00 05 5a dc 00 05 5d ce 00 05 5d ce 00 05 60 be 00 05 60 be 00 05 63 b2 00 05 63 b2 ..Z...Z...]...]...`...`...c...c.
0bc0 00 05 66 9a 00 05 66 9a 00 05 69 9e 00 05 69 9e 00 05 6c 90 00 05 6c 90 00 05 6f 8c 00 05 6f 8c ..f...f...i...i...l...l...o...o.
0be0 00 05 72 82 00 05 72 82 00 05 75 98 00 05 75 98 00 05 78 84 00 05 78 84 00 05 7b 7c 00 05 7b 7c ..r...r...u...u...x...x...{|..{|
0c00 00 05 7e 74 00 05 7e 74 00 05 81 8c 00 05 81 8c 00 05 84 c8 00 05 84 c8 00 05 87 cc 00 05 87 cc ..~t..~t........................
0c20 00 05 8a d0 00 05 8a d0 00 05 8d dc 00 05 8d dc 00 05 90 f8 00 05 90 f8 00 05 93 f4 00 05 93 f4 ................................
0c40 00 05 96 f0 00 05 96 f0 00 05 99 ee 00 05 99 ee 00 05 9c ec 00 05 9c ec 00 05 9f d2 00 05 9f d2 ................................
0c60 00 05 a2 c8 00 05 a2 c8 00 05 a5 ba 00 05 a5 ba 00 05 a8 ac 00 05 a8 ac 00 05 ab 94 00 05 ab 94 ................................
0c80 00 05 ae 96 00 05 ae 96 00 05 b1 98 00 05 b1 98 00 05 b4 be 00 05 b4 be 00 05 b7 ce 00 05 b7 ce ................................
0ca0 00 05 ba b4 00 05 ba b4 00 05 bd 9a 00 05 bd 9a 00 05 c0 8c 00 05 c0 8c 00 05 c3 7e 00 05 c3 7e ...........................~...~
0cc0 00 05 c6 74 00 05 c6 74 00 05 c9 6a 00 05 c9 6a 00 05 cc 54 00 05 cc 54 00 05 cf 32 00 05 cf 32 ...t...t...j...j...T...T...2...2
0ce0 00 05 d2 18 00 05 d2 18 00 05 d4 fe 00 05 d4 fe 00 05 d7 fc 00 05 d7 fc 00 05 da e4 00 05 da e4 ................................
0d00 00 05 dd d8 00 05 dd d8 00 05 e0 fa 00 05 e0 fa 00 05 e4 1c 00 05 e4 1c 00 05 e7 1c 00 05 e7 1c ................................
0d20 00 05 e9 f6 00 05 e9 f6 00 05 ec fa 00 05 ec fa 00 05 ef fe 00 05 ef fe 00 05 f2 dc 00 05 f2 dc ................................
0d40 00 05 f5 dc 00 05 f5 dc 00 05 f8 c4 00 05 f8 c4 00 05 fb ac 00 05 fb ac 00 05 fe 8a 00 05 fe 8a ................................
0d60 00 06 01 74 00 06 01 74 00 06 04 5c 00 06 04 5c 00 06 07 4c 00 06 07 4c 00 06 0a 36 00 06 0a 36 ...t...t...\...\...L...L...6...6
0d80 00 06 0d 38 00 06 0d 38 00 06 10 2c 00 06 10 2c 00 06 13 18 00 06 13 18 00 06 16 1a 00 06 16 1a ...8...8...,...,................
0da0 00 06 19 02 00 06 19 02 00 06 1b e8 00 06 1b e8 00 06 1e c6 00 06 1e c6 00 06 21 c6 00 06 21 c6 ..........................!...!.
0dc0 00 06 24 ba 00 06 24 ba 00 06 27 a0 00 06 27 a0 00 06 2a 7e 00 06 2a 7e 00 06 2d 68 00 06 2d 68 ..$...$...'...'...*~..*~..-h..-h
0de0 00 06 30 46 00 06 30 46 00 06 33 24 00 06 33 24 00 06 36 08 00 06 36 08 00 06 39 12 00 06 39 12 ..0F..0F..3$..3$..6...6...9...9.
0e00 00 06 3b f6 00 06 3b f6 00 06 3e de 00 06 3e de 00 06 41 dc 00 06 41 dc 00 06 44 c4 00 06 44 c4 ..;...;...>...>...A...A...D...D.
0e20 00 06 47 b6 00 06 47 b6 00 06 4a a8 00 06 4a a8 00 06 4d 90 00 06 4d 90 00 06 50 84 00 06 50 84 ..G...G...J...J...M...M...P...P.
0e40 00 06 53 76 00 06 53 76 00 06 56 b0 00 06 56 b0 00 06 59 b0 00 06 59 b0 00 06 5c 8a 00 06 5c 8a ..Sv..Sv..V...V...Y...Y...\...\.
0e60 00 06 5f 64 00 06 5f 64 00 06 62 3e 00 06 62 3e 00 06 65 26 00 06 65 26 00 06 68 0e 00 06 68 0e .._d.._d..b>..b>..e&..e&..h...h.
0e80 00 06 6a e6 00 06 6a e6 00 06 6d be 00 06 6d be 00 06 70 aa 00 06 70 aa 00 06 73 82 00 06 73 82 ..j...j...m...m...p...p...s...s.
0ea0 00 06 76 68 00 06 76 68 00 06 79 42 00 06 79 42 00 06 7c 2c 00 06 7c 2c 00 06 7f 18 00 06 7f 18 ..vh..vh..yB..yB..|,..|,........
0ec0 00 06 82 02 00 06 82 02 00 06 84 f8 00 06 84 f8 00 06 87 fa 00 06 87 fa 00 06 8a f8 00 06 8a f8 ................................
0ee0 00 06 8e 18 00 06 8e 18 00 06 91 10 00 06 91 10 00 06 94 04 00 06 94 04 00 06 97 10 00 06 97 10 ................................
0f00 00 06 9a 28 00 06 9a 28 00 06 9d 40 00 06 9d 40 00 06 a0 42 00 06 a0 42 00 06 a3 4e 00 06 a3 4e ...(...(...@...@...B...B...N...N
0f20 00 06 a6 5a 00 06 a6 5a 00 06 a9 66 00 06 a9 66 00 06 ac 6a 00 06 ac 6a 00 06 af 6e 00 06 af 6e ...Z...Z...f...f...j...j...n...n
0f40 00 06 b2 72 00 06 b2 72 00 06 b5 76 00 06 b5 76 00 06 b8 8e 00 06 b8 8e 00 06 bb a6 00 06 bb a6 ...r...r...v...v................
0f60 00 06 be be 00 06 be be 00 06 c1 d6 00 06 c1 d6 00 06 c4 cc 00 06 c4 cc 00 06 c7 d8 00 06 c7 d8 ................................
0f80 00 06 ca dc 00 06 ca dc 00 06 cd d2 00 06 cd d2 00 06 d0 c8 00 06 d0 c8 00 06 d3 ca 00 06 d3 ca ................................
0fa0 00 06 d6 c6 00 06 d6 c6 00 06 d9 b6 00 06 d9 b6 00 06 dc ae 00 06 dc ae 00 06 df a4 00 06 df a4 ................................
0fc0 00 06 e2 8e 00 06 e2 8e 00 06 e5 8e 00 06 e5 8e 00 06 e8 80 00 06 e8 80 00 06 eb 80 00 06 eb 80 ................................
0fe0 00 06 ee 70 00 06 ee 70 00 06 f1 7a 00 06 f1 7a 00 06 f4 88 00 06 f4 88 00 06 f7 7a 00 06 f7 7a ...p...p...z...z...........z...z
1000 00 06 fa 70 00 06 fa 70 00 06 fd 6e 00 06 fd 6e 00 07 00 6c 00 07 00 6c 00 07 03 74 00 07 03 74 ...p...p...n...n...l...l...t...t
1020 00 07 06 6a 00 07 06 6a 00 07 09 5e 00 07 09 5e 00 07 0c 4e 00 07 0c 4e 00 07 0f 38 00 07 0f 38 ...j...j...^...^...N...N...8...8
1040 00 07 12 2a 00 07 12 2a 00 07 15 1c 00 07 15 1c 00 07 18 04 00 07 18 04 00 07 1a fa 00 07 1a fa ...*...*........................
1060 00 07 1d ee 00 07 1d ee 00 07 20 d6 00 07 20 d6 00 07 23 ec 00 07 23 ec 00 07 26 fa 00 07 26 fa ..................#...#...&...&.
1080 00 07 2a 06 00 07 2a 06 00 07 2d 06 00 07 2d 06 00 07 30 08 00 07 30 08 00 07 33 10 00 07 33 10 ..*...*...-...-...0...0...3...3.
10a0 00 07 36 0e 00 07 36 0e 00 07 39 0e 00 07 39 0e 00 07 3c 24 00 07 3c 24 00 07 3f 3e 00 07 3f 3e ..6...6...9...9...<$..<$..?>..?>
10c0 00 07 42 52 00 07 42 52 00 07 45 78 00 07 45 78 00 07 48 6e 00 07 48 6e 00 07 4b 6c 00 07 4b 6c ..BR..BR..Ex..Ex..Hn..Hn..Kl..Kl
10e0 00 07 4e 94 00 07 4e 94 00 07 51 8c 00 07 51 8c 00 07 54 a4 00 07 54 a4 00 07 57 d6 00 07 57 d6 ..N...N...Q...Q...T...T...W...W.
1100 00 07 5a e4 00 07 5a e4 00 07 5d dc 00 07 5d dc 00 07 60 f2 00 07 60 f2 00 07 63 ee 00 07 63 ee ..Z...Z...]...]...`...`...c...c.
1120 00 07 66 ee 00 07 66 ee 00 07 69 e4 00 07 69 e4 00 07 6c f0 00 07 6c f0 00 07 6f da 00 07 6f da ..f...f...i...i...l...l...o...o.
1140 00 07 72 b6 00 07 72 b6 00 07 75 a0 00 07 75 a0 00 07 78 84 00 07 78 84 00 07 7b 62 00 07 7b 62 ..r...r...u...u...x...x...{b..{b
1160 00 07 7e 60 00 07 7e 60 00 07 81 48 00 07 81 48 00 07 84 4a 00 07 84 4a 00 07 87 26 00 07 87 26 ..~`..~`...H...H...J...J...&...&
1180 00 07 8a 04 00 07 8a 04 00 07 8c ea 00 07 8c ea 00 07 8f d0 00 07 8f d0 00 07 92 b6 00 07 92 b6 ................................
11a0 00 07 95 96 00 07 95 96 00 07 98 7a 00 07 98 7a 00 07 9b 6a 00 07 9b 6a 00 07 9e 5c 00 07 9e 5c ...........z...z...j...j...\...\
11c0 00 07 a1 44 00 07 a1 44 00 07 a4 2c 00 07 a4 2c 00 07 a7 10 00 07 a7 10 00 07 a9 fc 00 07 a9 fc ...D...D...,...,................
11e0 00 07 ac fc 00 07 ac fc 00 07 af f8 00 07 af f8 00 07 b2 dc 00 07 b2 dc 00 07 b5 c4 00 07 b5 c4 ................................
1200 00 07 b8 c2 00 07 b8 c2 00 07 bb c0 00 07 bb c0 00 07 be a4 00 07 be a4 00 07 c1 8a 00 07 c1 8a ................................
1220 00 07 c4 7c 00 07 c4 7c 00 07 c7 6e 00 07 c7 6e 00 07 ca 62 00 07 ca 62 00 07 cd 48 00 07 cd 48 ...|...|...n...n...b...b...H...H
1240 00 07 d0 38 00 07 d0 38 00 07 d3 2c 00 07 d3 2c 00 07 d6 20 00 07 d6 20 00 07 d9 10 00 07 d9 10 ...8...8...,...,................
1260 00 07 dc 12 00 07 dc 12 00 07 de fe 00 07 de fe 00 07 e1 fe 00 07 e1 fe 00 07 e4 fe 00 07 e4 fe ................................
1280 00 07 e8 24 00 07 e8 24 00 07 eb 4a 00 07 eb 4a 00 07 ee 48 00 07 ee 48 00 07 f1 46 00 07 f1 46 ...$...$...J...J...H...H...F...F
12a0 00 07 f4 6e 00 07 f4 6e 00 07 f7 96 00 07 f7 96 00 07 fa 9a 00 07 fa 9a 00 07 fd b6 00 07 fd b6 ...n...n........................
12c0 00 08 00 ba 00 08 00 ba 00 08 03 a4 00 08 03 a4 00 08 06 8e 00 08 06 8e 00 08 09 72 00 08 09 72 ...........................r...r
12e0 00 08 0c 8a 00 08 0c 8a 00 08 0f 72 00 08 0f 72 00 08 12 7e 00 08 12 7e 00 08 15 8a 00 08 15 8a ...........r...r...~...~........
1300 00 08 18 8a 00 08 18 8a 00 08 1b 86 00 08 1b 86 00 08 1e 7e 00 08 1e 7e 00 08 21 9a 00 08 21 9a ...................~...~..!...!.
1320 00 08 24 a2 00 08 24 a2 00 08 27 94 00 08 27 94 00 08 2a 88 00 08 2a 88 00 08 2d 7a 00 08 2d 7a ..$...$...'...'...*...*...-z..-z
1340 00 08 30 62 00 08 30 62 00 08 33 52 00 08 33 52 00 08 36 50 00 08 36 50 00 08 39 42 00 08 39 42 ..0b..0b..3R..3R..6P..6P..9B..9B
1360 00 08 3c 4c 00 08 3c 4c 00 08 3f 5a 00 08 3f 5a 00 08 42 62 00 08 42 62 00 08 45 58 00 08 45 58 ..<L..<L..?Z..?Z..Bb..Bb..EX..EX
1380 00 08 48 74 00 08 48 74 00 08 4b 66 00 08 4b 66 00 08 4e 68 00 08 4e 68 00 08 51 76 00 08 51 76 ..Ht..Ht..Kf..Kf..Nh..Nh..Qv..Qv
13a0 00 08 54 5c 00 08 54 5c 00 08 57 64 00 08 57 64 00 08 5a 6c 00 08 5a 6c 00 08 5d 68 00 08 5d 68 ..T\..T\..Wd..Wd..Zl..Zl..]h..]h
13c0 00 08 60 5c 00 08 60 5c 00 08 63 44 00 08 63 44 00 08 66 2c 00 08 66 2c 00 08 69 22 00 08 69 22 ..`\..`\..cD..cD..f,..f,..i"..i"
13e0 00 08 6c 18 00 08 6c 18 00 08 6f 02 00 08 6f 02 00 08 71 f6 00 08 71 f6 00 08 74 ee 00 08 74 ee ..l...l...o...o...q...q...t...t.
1400 00 08 77 fa 00 08 77 fa 00 08 7b 06 00 08 7b 06 00 08 7e 1a 00 08 7e 1a 00 08 81 2e 00 08 81 2e ..w...w...{...{...~...~.........
1420 00 08 84 20 00 08 84 20 00 08 87 40 00 08 87 40 00 08 8a 4a 00 08 8a 4a 00 08 8d 56 00 08 8d 56 ...........@...@...J...J...V...V
1440 00 08 90 40 00 08 90 40 00 08 93 5c 00 08 93 5c 00 08 96 5c 00 08 96 5c 00 08 99 46 00 08 99 46 ...@...@...\...\...\...\...F...F
1460 00 08 9c 50 00 08 9c 50 00 08 9f 5a 00 08 9f 5a 00 08 a2 58 00 08 a2 58 00 08 a5 56 00 08 a5 56 ...P...P...Z...Z...X...X...V...V
1480 00 08 a8 6a 00 08 a8 6a 00 08 ab 7e 00 08 ab 7e 00 08 ae 86 00 08 ae 86 00 08 b1 86 00 08 b1 86 ...j...j...~...~................
14a0 00 08 b4 9c 00 08 b4 9c 00 08 b7 9c 00 08 b7 9c 00 08 ba 8e 00 08 ba 8e 00 08 bd 84 00 08 bd 84 ................................
14c0 00 08 c0 7a 00 08 c0 7a 00 08 c3 6c 00 08 c3 6c 00 08 c6 62 00 08 c6 62 00 08 c9 4a 00 08 c9 4a ...z...z...l...l...b...b...J...J
14e0 00 08 cc 3c 00 08 cc 3c 00 08 cf 2e 00 08 cf 2e 00 08 d2 50 00 08 d2 50 00 08 d5 58 00 08 d5 58 ...<...<...........P...P...X...X
1500 00 08 d8 50 00 08 d8 50 00 08 db 48 00 08 db 48 00 08 de 60 00 08 de 60 00 08 e1 70 00 08 e1 70 ...P...P...H...H...`...`...p...p
1520 00 08 e4 68 00 08 e4 68 00 08 e7 60 00 08 e7 60 00 08 ea 5e 00 08 ea 5e 00 08 ed 5c 00 08 ed 5c ...h...h...`...`...^...^...\...\
1540 00 08 f0 4e 00 08 f0 4e 00 08 f3 40 00 08 f3 40 00 08 f6 32 00 08 f6 32 00 08 f9 4a 00 08 f9 4a ...N...N...@...@...2...2...J...J
1560 00 08 fc 60 00 08 fc 60 00 08 ff 6e 00 08 ff 6e 00 09 02 64 00 09 02 64 00 09 05 58 00 09 05 58 ...`...`...n...n...d...d...X...X
1580 00 09 08 70 00 09 08 70 00 09 0b 7a 00 09 0b 7a 00 09 0e 9c 00 09 0e 9c 00 09 11 b2 00 09 11 b2 ...p...p...z...z................
15a0 00 09 14 b2 00 09 14 b2 00 09 17 b6 00 09 17 b6 00 09 1a b6 00 09 1a b6 00 09 1d 9e 00 09 1d 9e ................................
15c0 00 09 20 90 00 09 20 90 00 09 23 80 00 09 23 80 00 09 26 82 00 09 26 82 00 09 29 8e 00 09 29 8e ..........#...#...&...&...)...).
15e0 00 09 2c 9c 00 09 2c 9c 00 09 2f a6 00 09 2f a6 00 09 32 96 00 09 32 96 00 09 35 a4 00 09 35 a4 ..,...,.../.../...2...2...5...5.
1600 00 09 38 b2 00 09 38 b2 00 09 3b c0 00 09 3b c0 00 09 3e d0 00 09 3e d0 00 09 41 f2 00 09 41 f2 ..8...8...;...;...>...>...A...A.
1620 00 09 45 02 00 09 45 02 00 09 48 06 00 09 48 06 00 09 4b 0a 00 09 4b 0a 00 09 4d fe 00 09 4d fe ..E...E...H...H...K...K...M...M.
1640 00 09 51 2a 00 09 51 2a 00 09 54 40 00 09 54 40 00 09 57 4e 00 09 57 4e 00 09 5a 40 00 09 5a 40 ..Q*..Q*..T@..T@..WN..WN..Z@..Z@
1660 00 09 5d 32 00 09 5d 32 00 09 60 1c 00 09 60 1c 00 09 63 34 00 09 63 34 00 09 66 32 00 09 66 32 ..]2..]2..`...`...c4..c4..f2..f2
1680 00 09 69 4e 00 09 69 4e 00 09 6c 50 00 09 6c 50 00 09 6f 5e 00 09 6f 5e 00 09 72 62 00 09 72 62 ..iN..iN..lP..lP..o^..o^..rb..rb
16a0 00 09 75 62 00 09 75 62 00 09 78 3e 00 09 78 3e 00 09 7b 58 00 09 7b 58 00 09 7e 4e 00 09 7e 4e ..ub..ub..x>..x>..{X..{X..~N..~N
16c0 00 09 81 46 00 09 81 46 00 09 84 3c 00 09 84 3c 00 09 87 44 00 09 87 44 00 09 8a 4c 00 09 8a 4c ...F...F...<...<...D...D...L...L
16e0 00 09 8d 60 00 09 8d 60 00 09 90 6c 00 09 90 6c 00 09 93 78 00 09 93 78 00 09 96 90 00 09 96 90 ...`...`...l...l...x...x........
1700 00 09 99 8e 00 09 99 8e 00 09 9c a4 00 09 9c a4 00 09 9f 9a 00 09 9f 9a 00 09 a2 a8 00 09 a2 a8 ................................
1720 00 09 a5 b6 00 09 a5 b6 00 09 a8 cc 00 09 a8 cc 00 09 ab f0 00 09 ab f0 00 09 af 14 00 09 af 14 ................................
1740 00 09 b2 08 00 09 b2 08 00 09 b4 f4 00 09 b4 f4 00 09 b7 e8 00 09 b7 e8 00 09 ba e6 00 09 ba e6 ................................
1760 00 09 bd e4 00 09 bd e4 00 09 c0 d8 00 09 c0 d8 00 09 c3 d6 00 09 c3 d6 00 09 c6 d4 00 09 c6 d4 ................................
1780 00 09 ca 00 00 09 ca 00 00 09 cd 1a 00 09 cd 1a 00 09 d0 26 00 09 d0 26 00 09 d3 1a 00 09 d3 1a ...................&...&........
17a0 00 09 d6 10 00 09 d6 10 00 09 d9 26 00 09 d9 26 00 09 dc 1c 00 09 dc 1c 00 09 df 42 00 09 df 42 ...........&...&...........B...B
17c0 00 09 e2 62 00 09 e2 62 00 09 e5 56 00 09 e5 56 00 09 e8 60 00 09 e8 60 00 09 eb 6a 00 09 eb 6a ...b...b...V...V...`...`...j...j
17e0 00 09 ee 5c 00 09 ee 5c 00 09 f1 50 00 09 f1 50 00 09 f4 42 00 09 f4 42 00 09 f7 2a 00 09 f7 2a ...\...\...P...P...B...B...*...*
1800 00 09 fa 12 00 09 fa 12 00 09 fd 28 00 09 fd 28 00 0a 00 26 00 0a 00 26 00 0a 03 26 00 0a 03 26 ...........(...(...&...&...&...&
1820 00 0a 06 0e 00 0a 06 0e 00 0a 08 f6 00 0a 08 f6 00 0a 0b ec 00 0a 0b ec 00 0a 0f 02 00 0a 0f 02 ................................
1840 00 0a 11 f8 00 0a 11 f8 00 0a 14 ea 00 0a 14 ea 00 0a 18 0e 00 0a 18 0e 00 0a 1b 36 00 0a 1b 36 ...........................6...6
1860 00 0a 1e 46 00 0a 1e 46 00 0a 21 56 00 0a 21 56 00 0a 24 3c 00 0a 24 3c 00 0a 27 24 00 0a 27 24 ...F...F..!V..!V..$<..$<..'$..'$
1880 00 0a 2a 0e 00 0a 2a 0e 00 0a 2c f4 00 0a 2c f4 00 0a 2f e6 00 0a 2f e6 00 0a 32 d8 00 0a 32 d8 ..*...*...,...,.../.../...2...2.
18a0 00 0a 35 f2 00 0a 35 f2 00 0a 39 06 00 0a 39 06 00 0a 3c 02 00 0a 3c 02 00 0a 3f 1c 00 0a 3f 1c ..5...5...9...9...<...<...?...?.
18c0 00 0a 42 36 00 0a 42 36 00 0a 45 38 00 0a 45 38 00 0a 48 3a 00 0a 48 3a 00 0a 4b 36 00 0a 4b 36 ..B6..B6..E8..E8..H:..H:..K6..K6
18e0 00 0a 4e 2a 00 0a 4e 2a 00 0a 51 1e 00 0a 51 1e 00 0a 54 14 00 0a 54 14 00 0a 57 10 00 0a 57 10 ..N*..N*..Q...Q...T...T...W...W.
1900 00 0a 59 f8 00 0a 59 f8 00 0a 5d 04 00 0a 5d 04 00 0a 60 10 00 0a 60 10 00 0a 63 18 00 0a 63 18 ..Y...Y...]...]...`...`...c...c.
1920 00 0a 66 20 00 0a 66 20 00 0a 69 22 00 0a 69 22 00 0a 6c 2e 00 0a 6c 2e 00 0a 6f 48 00 0a 6f 48 ..f...f...i"..i"..l...l...oH..oH
1940 00 0a 72 48 00 0a 72 48 00 0a 75 32 00 0a 75 32 00 0a 78 1c 00 0a 78 1c 00 0a 7b 10 00 0a 7b 10 ..rH..rH..u2..u2..x...x...{...{.
1960 00 0a 7e 08 00 0a 7e 08 00 0a 81 08 00 0a 81 08 00 0a 84 08 00 0a 84 08 00 0a 87 00 00 0a 87 00 ..~...~.........................
1980 00 0a 89 f2 00 0a 89 f2 00 0a 8c e6 00 0a 8c e6 00 0a 8f d8 00 0a 8f d8 00 0a 92 ee 00 0a 92 ee ................................
19a0 00 0a 95 ea 00 0a 95 ea 00 0a 98 de 00 0a 98 de 00 0a 9b f4 00 0a 9b f4 00 0a 9f 02 00 0a 9f 02 ................................
19c0 00 0a a2 00 00 0a a2 00 00 0a a4 f6 00 0a a4 f6 00 0a a7 f8 00 0a a7 f8 00 0a aa fc 00 0a aa fc ................................
19e0 00 0a ad fa 00 0a ad fa 00 0a b1 08 00 0a b1 08 00 0a b4 1e 00 0a b4 1e 00 0a b7 1e 00 0a b7 1e ................................
1a00 00 0a ba 1e 00 0a ba 1e 00 0a bd 42 00 0a bd 42 00 0a c0 36 00 0a c0 36 00 0a c3 34 00 0a c3 34 ...........B...B...6...6...4...4
1a20 00 0a c6 34 00 0a c6 34 00 0a c9 32 00 0a c9 32 00 0a cc 26 00 0a cc 26 00 0a cf 1a 00 0a cf 1a ...4...4...2...2...&...&........
1a40 00 0a d2 0e 00 0a d2 0e 00 0a d5 26 00 0a d5 26 00 0a d8 3a 00 0a d8 3a 00 0a db 3c 00 0a db 3c ...........&...&...:...:...<...<
1a60 00 0a de 38 00 0a de 38 00 0a e1 28 00 0a e1 28 00 0a e4 28 00 0a e4 28 00 0a e7 10 00 0a e7 10 ...8...8...(...(...(...(........
1a80 00 0a ea 04 00 0a ea 04 00 0a ed 02 00 0a ed 02 00 0a f0 00 00 0a f0 00 00 0a f2 f4 00 0a f2 f4 ................................
1aa0 00 0a f5 fc 00 0a f5 fc 00 0a f9 22 00 0a f9 22 00 0a fc 2a 00 0a fc 2a 00 0a ff 1c 00 0a ff 1c ..........."..."...*...*........
1ac0 00 0b 02 0e 00 0b 02 0e 00 0b 05 00 00 0b 05 00 00 0b 07 e8 00 0b 07 e8 00 0b 0a de 00 0b 0a de ................................
1ae0 00 0b 0d da 00 0b 0d da 00 0b 10 c0 00 0b 10 c0 00 0b 13 ac 00 0b 13 ac 00 0b 16 a2 00 0b 16 a2 ................................
1b00 00 0b 19 9a 00 0b 19 9a 00 0b 1c 90 00 0b 1c 90 00 0b 1f 94 00 0b 1f 94 00 0b 22 7e 00 0b 22 7e .........................."~.."~
1b20 00 0b 25 68 00 0b 25 68 00 0b 28 46 00 0b 28 46 00 0b 2b 36 00 0b 2b 36 00 0b 2e 26 00 0b 2e 26 ..%h..%h..(F..(F..+6..+6...&...&
1b40 00 0b 31 10 00 0b 31 10 00 0b 33 fa 00 0b 33 fa 00 0b 37 28 00 0b 37 28 00 0b 3a 38 00 0b 3a 38 ..1...1...3...3...7(..7(..:8..:8
1b60 00 0b 3d 68 00 0b 3d 68 00 0b 40 84 00 0b 40 84 00 0b 43 b6 00 0b 43 b6 00 0b 46 d8 00 0b 46 d8 ..=h..=h..@...@...C...C...F...F.
1b80 00 0b 49 fa 00 0b 49 fa 00 0b 4c f8 00 0b 4c f8 00 0b 50 10 00 0b 50 10 00 0b 53 1a 00 0b 53 1a ..I...I...L...L...P...P...S...S.
1ba0 00 0b 55 f2 00 0b 55 f2 00 0b 58 fe 00 0b 58 fe 00 0b 5c 02 00 0b 5c 02 00 0b 5e ea 00 0b 5e ea ..U...U...X...X...\...\...^...^.
1bc0 00 0b 61 e8 00 0b 61 e8 00 0b 65 08 00 0b 65 08 00 0b 68 14 00 0b 68 14 00 0b 6a fa 00 0b 6a fa ..a...a...e...e...h...h...j...j.
1be0 00 0b 6e 04 00 0b 6e 04 00 0b 71 0e 00 0b 71 0e 00 0b 73 f4 00 0b 73 f4 00 0b 76 e6 00 0b 76 e6 ..n...n...q...q...s...s...v...v.
1c00 00 0b 79 d8 00 0b 79 d8 00 0b 7c f2 00 0b 7c f2 00 0b 7f da 00 0b 7f da 00 0b 82 c2 00 0b 82 c2 ..y...y...|...|.................
1c20 00 0b 85 b4 00 0b 85 b4 00 0b 88 c0 00 0b 88 c0 00 0b 8b c4 00 0b 8b c4 00 0b 8e b8 00 0b 8e b8 ................................
1c40 00 0b 91 c2 00 0b 91 c2 00 0b 94 a8 00 0b 94 a8 00 0b 97 8e 00 0b 97 8e 00 0b 9a 68 00 0b 9a 68 ...........................h...h
1c60 00 0b 9d 44 00 0b 9d 44 00 0b a0 52 00 0b a0 52 00 0b a3 44 00 0b a3 44 00 0b a6 3c 00 0b a6 3c ...D...D...R...R...D...D...<...<
1c80 00 0b a9 28 00 0b a9 28 00 0b ac 1c 00 0b ac 1c 00 0b af 10 00 0b af 10 00 0b b1 fc 00 0b b1 fc ...(...(........................
1ca0 00 0b b5 14 00 0b b5 14 00 0b b8 08 00 0b b8 08 00 0b bb 18 00 0b bb 18 00 0b be 28 00 0b be 28 ...........................(...(
1cc0 00 0b c1 1c 00 0b c1 1c 00 0b c4 0e 00 0b c4 0e 00 0b c6 f8 00 0b c6 f8 00 0b c9 f0 00 0b c9 f0 ................................
1ce0 00 0b cc da 00 0b cc da 00 0b cf ee 00 0b cf ee 00 0b d2 e2 00 0b d2 e2 00 0b d5 ce 00 0b d5 ce ................................
1d00 00 0b d8 c2 00 0b d8 c2 00 0b db d8 00 0b db d8 00 0b de ee 00 0b de ee 00 0b e1 e2 00 0b e1 e2 ................................
1d20 00 0b e4 d8 00 0b e4 d8 00 0b e7 c8 00 0b e7 c8 00 0b ea d6 00 0b ea d6 00 0b ed d4 00 0b ed d4 ................................
1d40 00 0b f0 ca 00 0b f0 ca 00 0b f3 c0 00 0b f3 c0 00 0b f6 b0 00 0b f6 b0 00 0b f9 ca 00 0b f9 ca ................................
1d60 00 0b fc e4 00 0b fc e4 00 0b ff fa 00 0b ff fa 00 0c 02 d8 00 0c 02 d8 00 0c 05 b6 00 0c 05 b6 ................................
1d80 00 0c 08 94 00 0c 08 94 00 0c 0b a2 00 0c 0b a2 00 0c 0e b0 00 0c 0e b0 00 0c 11 b4 00 0c 11 b4 ................................
1da0 00 0c 14 cc 00 0c 14 cc 00 0c 17 e4 00 0c 17 e4 00 0c 1a fa 00 0c 1a fa 00 0c 1d fa 00 0c 1d fa ................................
1dc0 00 0c 21 04 00 0c 21 04 00 0c 24 08 00 0c 24 08 00 0c 26 f2 00 0c 26 f2 00 0c 29 dc 00 0c 29 dc ..!...!...$...$...&...&...)...).
1de0 00 0c 2c ec 00 0c 2c ec 00 0c 2f fc 00 0c 2f fc 00 0c 32 e0 00 0c 32 e0 00 0c 35 c6 00 0c 35 c6 ..,...,.../.../...2...2...5...5.
1e00 00 0c 38 c2 00 0c 38 c2 00 0c 3b a2 00 0c 3b a2 00 0c 3e bc 00 0c 3e bc 00 0c 41 b2 00 0c 41 b2 ..8...8...;...;...>...>...A...A.
1e20 00 0c 44 a8 00 0c 44 a8 00 0c 47 9e 00 0c 47 9e 00 0c 4a 96 00 0c 4a 96 00 0c 4d 8c 00 0c 4d 8c ..D...D...G...G...J...J...M...M.
1e40 00 0c 50 88 00 0c 50 88 00 0c 53 88 00 0c 53 88 00 0c 56 84 00 0c 56 84 00 0c 59 94 00 0c 59 94 ..P...P...S...S...V...V...Y...Y.
1e60 00 0c 5c a4 00 0c 5c a4 00 0c 5f 98 00 0c 5f 98 00 0c 62 a6 00 0c 62 a6 00 0c 65 a6 00 0c 65 a6 ..\...\..._..._...b...b...e...e.
1e80 00 0c 68 a6 00 0c 68 a6 00 0c 6b a4 00 0c 6b a4 00 0c 6e a6 00 0c 6e a6 00 0c 71 a8 00 0c 71 a8 ..h...h...k...k...n...n...q...q.
1ea0 00 0c 74 a6 00 0c 74 a6 00 0c 77 a8 00 0c 77 a8 00 0c 7a aa 00 0c 7a aa 00 0c 7d b4 00 0c 7d b4 ..t...t...w...w...z...z...}...}.
1ec0 00 0c 80 c2 00 0c 80 c2 00 0c 83 d0 00 0c 83 d0 00 0c 86 da 00 0c 86 da 00 0c 89 ea 00 0c 89 ea ................................
1ee0 00 0c 8c fa 00 0c 8c fa 00 0c 8f f0 00 0c 8f f0 00 0c 92 ee 00 0c 92 ee 00 0c 95 ee 00 0c 95 ee ................................
1f00 00 0c 98 ec 00 0c 98 ec 00 0c 9b e2 00 0c 9b e2 00 0c 9e da 00 0c 9e da 00 0c a1 da 00 0c a1 da ................................
1f20 00 0c a4 dc 00 0c a4 dc 00 0c a7 dc 00 0c a7 dc 00 0c aa d4 00 0c aa d4 00 0c ad ea 00 0c ad ea ................................
1f40 00 0c b0 ea 00 0c b0 ea 00 0c b3 e6 00 0c b3 e6 00 0c b6 e4 00 0c b6 e4 00 0c b9 ce 00 0c b9 ce ................................
1f60 00 0c bc c2 00 0c bc c2 00 0c bf c6 00 0c bf c6 00 0c c2 ca 00 0c c2 ca 00 0c c5 e0 00 0c c5 e0 ................................
1f80 00 0c c8 fa 00 0c c8 fa 00 0c cb f8 00 0c cb f8 00 0c ce f8 00 0c ce f8 00 0c d2 2a 00 0c d2 2a ...........................*...*
1fa0 00 0c d5 38 00 0c d5 38 00 0c d8 2c 00 0c d8 2c 00 0c db 36 00 0c db 36 00 0c de 40 00 0c de 40 ...8...8...,...,...6...6...@...@
1fc0 00 0c e1 44 00 0c e1 44 00 0c e4 40 00 0c e4 40 00 0c e7 34 00 0c e7 34 00 0c ea 4c 00 0c ea 4c ...D...D...@...@...4...4...L...L
1fe0 00 0c ed 66 00 0c ed 66 00 0c f0 4c 00 0c f0 4c 00 0c f3 4e 00 0c f3 4e 00 0c f6 34 00 0c f6 34 ...f...f...L...L...N...N...4...4
2000 00 0c f9 1a 00 0c f9 1a 00 0c fc 1c 00 0c fc 1c 00 0c ff 28 00 0c ff 28 00 0d 02 0c 00 0d 02 0c ...................(...(........
2020 00 0d 05 0c 00 0d 05 0c 00 0d 08 02 00 0d 08 02 00 0d 0a f8 00 0d 0a f8 00 0d 0d f6 00 0d 0d f6 ................................
2040 00 0d 10 e0 00 0d 10 e0 00 0d 13 ee 00 0d 13 ee 00 0d 16 d2 00 0d 16 d2 00 0d 19 da 00 0d 19 da ................................
2060 00 0d 1c d6 00 0d 1c d6 00 0d 1f ca 00 0d 1f ca 00 0d 22 cc 00 0d 22 cc 00 0d 25 d6 00 0d 25 d6 .................."..."...%...%.
2080 00 0d 28 e0 00 0d 28 e0 00 0d 2b e2 00 0d 2b e2 00 0d 2e ee 00 0d 2e ee 00 0d 31 f2 00 0d 31 f2 ..(...(...+...+...........1...1.
20a0 00 0d 34 e6 00 0d 34 e6 00 0d 37 e8 00 0d 37 e8 00 0d 3a ea 00 0d 3a ea 00 0d 3d ee 00 0d 3d ee ..4...4...7...7...:...:...=...=.
20c0 00 0d 40 ec 00 0d 40 ec 00 0d 44 04 00 0d 44 04 00 0d 46 f8 00 0d 46 f8 00 0d 49 e2 00 0d 49 e2 ..@...@...D...D...F...F...I...I.
20e0 00 0d 4c e2 00 0d 4c e2 00 0d 4f e2 00 0d 4f e2 00 0d 52 fe 00 0d 52 fe 00 0d 55 fe 00 0d 55 fe ..L...L...O...O...R...R...U...U.
2100 00 0d 58 f4 00 0d 58 f4 00 0d 5b f2 00 0d 5b f2 00 0d 5e f0 00 0d 5e f0 00 0d 61 e6 00 0d 61 e6 ..X...X...[...[...^...^...a...a.
2120 00 0d 64 e8 00 0d 64 e8 00 0d 67 e6 00 0d 67 e6 00 0d 6a d8 00 0d 6a d8 00 0d 6d ca 00 0d 6d ca ..d...d...g...g...j...j...m...m.
2140 00 0d 70 d6 00 0d 70 d6 00 0d 73 e2 00 0d 73 e2 00 0d 76 c8 00 0d 76 c8 00 0d 79 be 00 0d 79 be ..p...p...s...s...v...v...y...y.
2160 00 0d 7c b4 00 0d 7c b4 00 0d 7f 9e 00 0d 7f 9e 00 0d 82 90 00 0d 82 90 00 0d 85 82 00 0d 85 82 ..|...|.........................
2180 00 0d 88 6c 00 0d 88 6c 00 0d 8b 90 00 0d 8b 90 00 0d 8e 84 00 0d 8e 84 00 0d 91 78 00 0d 91 78 ...l...l...................x...x
21a0 00 0d 94 6c 00 0d 94 6c 00 0d 97 60 00 0d 97 60 00 0d 9a 6a 00 0d 9a 6a 00 0d 9d 5e 00 0d 9d 5e ...l...l...`...`...j...j...^...^
21c0 00 0d a0 6e 00 0d a0 6e 00 0d a3 62 00 0d a3 62 00 0d a6 4a 00 0d a6 4a 00 0d a9 4e 00 0d a9 4e ...n...n...b...b...J...J...N...N
21e0 00 0d ac 52 00 0d ac 52 00 0d af 50 00 0d af 50 00 0d b2 5a 00 0d b2 5a 00 0d b5 64 00 0d b5 64 ...R...R...P...P...Z...Z...d...d
2200 00 0d b8 72 00 0d b8 72 00 0d bb 70 00 0d bb 70 00 0d be 58 00 0d be 58 00 0d c1 40 00 0d c1 40 ...r...r...p...p...X...X...@...@
2220 00 0d c4 2c 00 0d c4 2c 00 0d c7 14 00 0d c7 14 00 0d c9 fe 00 0d c9 fe 00 0d cc f0 00 0d cc f0 ...,...,........................
2240 00 0d cf e2 00 0d cf e2 00 0d d2 cc 00 0d d2 cc 00 0d d5 b8 00 0d d5 b8 00 0d d8 ac 00 0d d8 ac ................................
2260 00 0d db c2 00 0d db c2 00 0d de c0 00 0d de c0 00 0d e1 be 00 0d e1 be 00 0d e4 b2 00 0d e4 b2 ................................
2280 00 0d e7 c2 00 0d e7 c2 00 0d ea d0 00 0d ea d0 00 0d ed de 00 0d ed de 00 0d f0 c8 00 0d f0 c8 ................................
22a0 00 0d f3 b2 00 0d f3 b2 00 0d f6 96 00 0d f6 96 00 0d f9 76 00 0d f9 76 00 0d fc 76 00 0d fc 76 ...................v...v...v...v
22c0 00 0d ff 5e 00 0d ff 5e 00 0e 02 46 00 0e 02 46 00 0e 05 26 00 0e 05 26 00 0e 08 06 00 0e 08 06 ...^...^...F...F...&...&........
22e0 00 0e 0a ee 00 0e 0a ee 00 0e 0d f6 00 0e 0d f6 00 0e 10 f6 00 0e 10 f6 00 0e 13 f6 00 0e 13 f6 ................................
2300 00 0e 16 f6 00 0e 16 f6 00 0e 19 f4 00 0e 19 f4 00 0e 1c e8 00 0e 1c e8 00 0e 1f da 00 0e 1f da ................................
2320 00 0e 22 dc 00 0e 22 dc 00 0e 25 d0 00 0e 25 d0 00 0e 28 c2 00 0e 28 c2 00 0e 2b b4 00 0e 2b b4 .."..."...%...%...(...(...+...+.
2340 00 0e 2e b2 00 0e 2e b2 00 0e 31 b0 00 0e 31 b0 00 0e 34 b0 00 0e 34 b0 00 0e 37 a6 00 0e 37 a6 ..........1...1...4...4...7...7.
2360 00 0e 3a d4 00 0e 3a d4 00 0e 3d ea 00 0e 3d ea 00 0e 40 dc 00 0e 40 dc 00 0e 43 c0 00 0e 43 c0 ..:...:...=...=...@...@...C...C.
2380 00 0e 46 c2 00 0e 46 c2 00 0e 49 b6 00 0e 49 b6 00 0e 4c 9c 00 0e 4c 9c 00 0e 4f 8e 00 0e 4f 8e ..F...F...I...I...L...L...O...O.
23a0 00 0e 52 7e 00 0e 52 7e 00 0e 55 88 00 0e 55 88 00 0e 58 8a 00 0e 58 8a 00 0e 5b 9e 00 0e 5b 9e ..R~..R~..U...U...X...X...[...[.
23c0 00 0e 5e a0 00 0e 5e a0 00 0e 61 92 00 0e 61 92 00 0e 64 96 00 0e 64 96 00 0e 67 80 00 0e 67 80 ..^...^...a...a...d...d...g...g.
23e0 00 0e 6a 7e 00 0e 6a 7e 00 0e 6d 7a 00 0e 6d 7a 00 0e 70 78 00 0e 70 78 00 0e 73 5c 00 0e 73 5c ..j~..j~..mz..mz..px..px..s\..s\
2400 00 0e 76 38 00 0e 76 38 00 0e 79 34 00 0e 79 34 00 0e 7c 26 00 0e 7c 26 00 0e 7f 18 00 0e 7f 18 ..v8..v8..y4..y4..|&..|&........
2420 00 0e 82 02 00 0e 82 02 00 0e 85 10 00 0e 85 10 00 0e 88 10 00 0e 88 10 00 0e 8b 10 00 0e 8b 10 ................................
2440 00 0e 8d d8 00 0e 8d d8 00 0e 90 d4 00 0e 90 d4 00 0e 93 bc 00 0e 93 bc 00 0e 96 a2 00 0e 96 a2 ................................
2460 00 0e 99 8c 00 0e 99 8c 00 0e 9c 98 00 0e 9c 98 00 0e 9f 8a 00 0e 9f 8a 00 0e a2 9e 00 0e a2 9e ................................
2480 00 0e a5 ce 00 0e a5 ce 00 0e a8 fc 00 0e a8 fc 00 0e ac 2c 00 0e ac 2c 00 0e af 66 00 0e af 66 ...................,...,...f...f
24a0 00 0e b2 88 00 0e b2 88 00 0e b5 a0 00 0e b5 a0 00 0e b8 a2 00 0e b8 a2 00 0e bb be 00 0e bb be ................................
24c0 00 0e be ce 00 0e be ce 00 0e c1 b6 00 0e c1 b6 00 0e c4 cc 00 0e c4 cc 00 0e c7 e0 00 0e c7 e0 ................................
24e0 00 0e ca e2 00 0e ca e2 00 0e cd f6 00 0e cd f6 00 0e d1 02 00 0e d1 02 00 0e d3 ea 00 0e d3 ea ................................
2500 00 0e d7 0a 00 0e d7 0a 00 0e da 2a 00 0e da 2a 00 0e dd 1c 00 0e dd 1c 00 0e df f8 00 0e df f8 ...........*...*................
2520 00 0e e2 d4 00 0e e2 d4 00 0e e5 c4 00 0e e5 c4 00 0e e8 c4 00 0e e8 c4 5f 5f 43 5f 5f 55 73 65 ........................__C__Use
2540 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 rs_Peter_Code_winapi_rs_i686_lib
2560 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 _libwinapi_onecore_downlevel_ker
2580 6e 65 6c 33 32 5f 61 5f 69 6e 61 6d 65 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 nel32_a_iname.__head_C__Users_Pe
25a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
25c0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
25e0 5f 61 00 5f 6c 73 74 72 6c 65 6e 57 40 34 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 6c 65 6e 57 40 34 _a._lstrlenW@4.__imp__lstrlenW@4
2600 00 5f 6c 73 74 72 6c 65 6e 41 40 34 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 6c 65 6e 41 40 34 00 5f ._lstrlenA@4.__imp__lstrlenA@4._
2620 6c 73 74 72 6c 65 6e 40 34 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 6c 65 6e 40 34 00 5f 6c 73 74 72 lstrlen@4.__imp__lstrlen@4._lstr
2640 63 70 79 6e 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 70 79 6e 57 40 31 32 00 5f 6c 73 cpynW@12.__imp__lstrcpynW@12._ls
2660 74 72 63 70 79 6e 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 70 79 6e 41 40 31 32 00 5f trcpynA@12.__imp__lstrcpynA@12._
2680 6c 73 74 72 63 70 79 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 70 79 6e 40 31 32 00 5f lstrcpyn@12.__imp__lstrcpyn@12._
26a0 6c 73 74 72 63 70 79 57 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 70 79 57 40 38 00 5f 6c 73 lstrcpyW@8.__imp__lstrcpyW@8._ls
26c0 74 72 63 70 79 41 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 70 79 41 40 38 00 5f 6c 73 74 72 trcpyA@8.__imp__lstrcpyA@8._lstr
26e0 63 70 79 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 70 79 40 38 00 5f 6c 73 74 72 63 6d 70 69 cpy@8.__imp__lstrcpy@8._lstrcmpi
2700 57 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 6d 70 69 57 40 38 00 5f 6c 73 74 72 63 6d 70 69 W@8.__imp__lstrcmpiW@8._lstrcmpi
2720 41 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 6d 70 69 41 40 38 00 5f 6c 73 74 72 63 6d 70 69 A@8.__imp__lstrcmpiA@8._lstrcmpi
2740 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 6d 70 69 40 38 00 5f 6c 73 74 72 63 6d 70 57 40 38 @8.__imp__lstrcmpi@8._lstrcmpW@8
2760 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 6d 70 57 40 38 00 5f 6c 73 74 72 63 6d 70 41 40 38 00 5f .__imp__lstrcmpW@8._lstrcmpA@8._
2780 5f 69 6d 70 5f 5f 6c 73 74 72 63 6d 70 41 40 38 00 5f 6c 73 74 72 63 6d 70 40 38 00 5f 5f 69 6d _imp__lstrcmpA@8._lstrcmp@8.__im
27a0 70 5f 5f 6c 73 74 72 63 6d 70 40 38 00 5f 6c 73 74 72 63 61 74 57 40 38 00 5f 5f 69 6d 70 5f 5f p__lstrcmp@8._lstrcatW@8.__imp__
27c0 6c 73 74 72 63 61 74 57 40 38 00 5f 6c 73 74 72 63 61 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 lstrcatW@8._lstrcatA@8.__imp__ls
27e0 74 72 63 61 74 41 40 38 00 5f 6c 73 74 72 63 61 74 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 trcatA@8._lstrcat@8.__imp__lstrc
2800 61 74 40 38 00 5f 5f 6c 77 72 69 74 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 5f 6c 77 72 69 74 65 40 at@8.__lwrite@12.__imp___lwrite@
2820 31 32 00 5f 5f 6c 72 65 61 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 5f 6c 72 65 61 64 40 31 32 00 5f 12.__lread@12.__imp___lread@12._
2840 5f 6c 6f 70 65 6e 40 38 00 5f 5f 69 6d 70 5f 5f 5f 6c 6f 70 65 6e 40 38 00 5f 5f 6c 6c 73 65 65 _lopen@8.__imp___lopen@8.__llsee
2860 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 5f 6c 6c 73 65 65 6b 40 31 32 00 5f 5f 6c 63 72 65 61 74 40 k@12.__imp___llseek@12.__lcreat@
2880 38 00 5f 5f 69 6d 70 5f 5f 5f 6c 63 72 65 61 74 40 38 00 5f 5f 6c 63 6c 6f 73 65 40 34 00 5f 5f 8.__imp___lcreat@8.__lclose@4.__
28a0 69 6d 70 5f 5f 5f 6c 63 6c 6f 73 65 40 34 00 5f 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 40 34 00 imp___lclose@4._ZombifyActCtx@4.
28c0 5f 5f 69 6d 70 5f 5f 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 40 34 00 5f 57 72 69 74 65 54 61 70 __imp__ZombifyActCtx@4._WriteTap
28e0 65 6d 61 72 6b 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 54 61 70 65 6d 61 72 6b 40 31 36 emark@16.__imp__WriteTapemark@16
2900 00 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 31 32 00 5f 5f 69 6d 70 5f 5f ._WriteProfileStringW@12.__imp__
2920 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 31 32 00 5f 57 72 69 74 65 50 72 6f WriteProfileStringW@12._WritePro
2940 63 65 73 73 4d 65 6d 6f 72 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 50 72 6f 63 65 73 cessMemory@20.__imp__WriteProces
2960 73 4d 65 6d 6f 72 79 40 32 30 00 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 sMemory@20._WritePrivateProfileS
2980 74 72 75 63 74 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f tructW@20.__imp__WritePrivatePro
29a0 66 69 6c 65 53 74 72 75 63 74 57 40 32 30 00 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 fileStructW@20._WritePrivateProf
29c0 69 6c 65 53 74 72 69 6e 67 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 50 72 69 76 61 74 ileStringW@16.__imp__WritePrivat
29e0 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 31 36 00 5f 57 72 69 74 65 50 72 69 76 61 74 65 eProfileStringW@16._WritePrivate
2a00 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 50 72 ProfileStringA@16.__imp__WritePr
2a20 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 40 31 36 00 5f 57 72 69 74 65 50 72 69 ivateProfileStringA@16._WritePri
2a40 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 72 vateProfileSectionW@12.__imp__Wr
2a60 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 40 31 32 00 5f 57 72 itePrivateProfileSectionW@12._Wr
2a80 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 40 31 32 00 5f 5f 69 itePrivateProfileSectionA@12.__i
2aa0 6d 70 5f 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 40 mp__WritePrivateProfileSectionA@
2ac0 31 32 00 5f 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 12._WriteFileGather@20.__imp__Wr
2ae0 69 74 65 46 69 6c 65 47 61 74 68 65 72 40 32 30 00 5f 57 72 69 74 65 46 69 6c 65 45 78 40 32 30 iteFileGather@20._WriteFileEx@20
2b00 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 46 69 6c 65 45 78 40 32 30 00 5f 57 72 69 74 65 46 69 6c .__imp__WriteFileEx@20._WriteFil
2b20 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 46 69 6c 65 40 32 30 00 5f 57 72 69 74 65 43 e@20.__imp__WriteFile@20._WriteC
2b40 6f 6e 73 6f 6c 65 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 40 onsoleW@20.__imp__WriteConsoleW@
2b60 32 30 00 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 40 32 30 00 5f 5f 69 6d 70 20._WriteConsoleOutputW@20.__imp
2b80 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 40 32 30 00 5f 57 72 69 74 65 43 __WriteConsoleOutputW@20._WriteC
2ba0 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 40 32 30 00 5f 5f 69 6d 70 5f onsoleOutputCharacterW@20.__imp_
2bc0 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 40 32 30 _WriteConsoleOutputCharacterW@20
2be0 00 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 40 32 ._WriteConsoleOutputCharacterA@2
2c00 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 0.__imp__WriteConsoleOutputChara
2c20 63 74 65 72 41 40 32 30 00 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 cterA@20._WriteConsoleOutputAttr
2c40 69 62 75 74 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 ibute@20.__imp__WriteConsoleOutp
2c60 75 74 41 74 74 72 69 62 75 74 65 40 32 30 00 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 utAttribute@20._WriteConsoleOutp
2c80 75 74 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 utA@20.__imp__WriteConsoleOutput
2ca0 41 40 32 30 00 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 40 31 36 00 5f 5f 69 6d A@20._WriteConsoleInputW@16.__im
2cc0 70 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 40 31 36 00 5f 57 72 69 74 65 43 p__WriteConsoleInputW@16._WriteC
2ce0 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 onsoleInputA@16.__imp__WriteCons
2d00 6f 6c 65 49 6e 70 75 74 41 40 31 36 00 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 40 32 30 00 5f oleInputA@16._WriteConsoleA@20._
2d20 5f 69 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 40 32 30 00 5f 57 6f 77 36 34 52 65 76 _imp__WriteConsoleA@20._Wow64Rev
2d40 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 57 ertWow64FsRedirection@4.__imp__W
2d60 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 40 34 00 5f ow64RevertWow64FsRedirection@4._
2d80 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 40 34 00 Wow64EnableWow64FsRedirection@4.
2da0 5f 5f 69 6d 70 5f 5f 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 __imp__Wow64EnableWow64FsRedirec
2dc0 74 69 6f 6e 40 34 00 5f 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 tion@4._Wow64DisableWow64FsRedir
2de0 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 ection@4.__imp__Wow64DisableWow6
2e00 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 40 34 00 5f 57 69 6e 45 78 65 63 40 38 00 5f 5f 69 6d 4FsRedirection@4._WinExec@8.__im
2e20 70 5f 5f 57 69 6e 45 78 65 63 40 38 00 5f 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 p__WinExec@8._WideCharToMultiByt
2e40 65 40 33 32 00 5f 5f 69 6d 70 5f 5f 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 40 e@32.__imp__WideCharToMultiByte@
2e60 33 32 00 5f 57 65 72 70 4e 6f 74 69 66 79 55 73 65 53 74 72 69 6e 67 52 65 73 6f 75 72 63 65 57 32._WerpNotifyUseStringResourceW
2e80 6f 72 6b 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 57 65 72 70 4e 6f 74 69 66 79 55 73 65 53 74 72 69 orker@4.__imp__WerpNotifyUseStri
2ea0 6e 67 52 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 40 34 00 5f 57 65 72 70 4e 6f 74 69 66 79 4c 6f ngResourceWorker@4._WerpNotifyLo
2ec0 61 64 53 74 72 69 6e 67 52 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 40 31 36 00 5f 5f 69 6d 70 5f adStringResourceWorker@16.__imp_
2ee0 5f 57 65 72 70 4e 6f 74 69 66 79 4c 6f 61 64 53 74 72 69 6e 67 52 65 73 6f 75 72 63 65 57 6f 72 _WerpNotifyLoadStringResourceWor
2f00 6b 65 72 40 31 36 00 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 ker@16._WerUnregisterRuntimeExce
2f20 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 55 6e ptionModuleWorker@8.__imp__WerUn
2f40 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f registerRuntimeExceptionModuleWo
2f60 72 6b 65 72 40 38 00 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 rker@8._WerUnregisterRuntimeExce
2f80 70 74 69 6f 6e 4d 6f 64 75 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 55 6e 72 65 67 69 73 74 ptionModule@8.__imp__WerUnregist
2fa0 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 40 38 00 5f 57 65 72 55 erRuntimeExceptionModule@8._WerU
2fc0 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 40 34 00 5f 5f 69 nregisterMemoryBlockWorker@4.__i
2fe0 6d 70 5f 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b mp__WerUnregisterMemoryBlockWork
3000 65 72 40 34 00 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 40 34 er@4._WerUnregisterMemoryBlock@4
3020 00 5f 5f 69 6d 70 5f 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b .__imp__WerUnregisterMemoryBlock
3040 40 34 00 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 57 6f 72 6b 65 72 40 34 00 5f 5f @4._WerUnregisterFileWorker@4.__
3060 69 6d 70 5f 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 57 6f 72 6b 65 72 40 34 00 5f imp__WerUnregisterFileWorker@4._
3080 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 57 65 72 55 6e WerUnregisterFile@4.__imp__WerUn
30a0 72 65 67 69 73 74 65 72 46 69 6c 65 40 34 00 5f 57 65 72 53 65 74 46 6c 61 67 73 57 6f 72 6b 65 registerFile@4._WerSetFlagsWorke
30c0 72 40 34 00 5f 5f 69 6d 70 5f 5f 57 65 72 53 65 74 46 6c 61 67 73 57 6f 72 6b 65 72 40 34 00 5f r@4.__imp__WerSetFlagsWorker@4._
30e0 57 65 72 53 65 74 46 6c 61 67 73 40 34 00 5f 5f 69 6d 70 5f 5f 57 65 72 53 65 74 46 6c 61 67 73 WerSetFlags@4.__imp__WerSetFlags
3100 40 34 00 5f 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d @4._WerRegisterRuntimeExceptionM
3120 6f 64 75 6c 65 57 6f 72 6b 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 52 65 67 69 73 74 65 72 oduleWorker@8.__imp__WerRegister
3140 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 40 38 00 5f RuntimeExceptionModuleWorker@8._
3160 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c WerRegisterRuntimeExceptionModul
3180 65 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 e@8.__imp__WerRegisterRuntimeExc
31a0 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 40 38 00 5f 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 eptionModule@8._WerRegisterMemor
31c0 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 52 65 67 69 73 74 65 yBlockWorker@8.__imp__WerRegiste
31e0 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 40 38 00 5f 57 65 72 52 65 67 69 73 74 65 rMemoryBlockWorker@8._WerRegiste
3200 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 52 65 67 69 73 74 65 rMemoryBlock@8.__imp__WerRegiste
3220 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 40 38 00 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 57 rMemoryBlock@8._WerRegisterFileW
3240 6f 72 6b 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 57 orker@12.__imp__WerRegisterFileW
3260 6f 72 6b 65 72 40 31 32 00 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 40 31 32 00 5f 5f 69 orker@12._WerRegisterFile@12.__i
3280 6d 70 5f 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 40 31 32 00 5f 57 65 72 47 65 74 46 6c mp__WerRegisterFile@12._WerGetFl
32a0 61 67 73 57 6f 72 6b 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 47 65 74 46 6c 61 67 73 57 6f agsWorker@8.__imp__WerGetFlagsWo
32c0 72 6b 65 72 40 38 00 5f 57 65 72 47 65 74 46 6c 61 67 73 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 rker@8._WerGetFlags@8.__imp__Wer
32e0 47 65 74 46 6c 61 67 73 40 38 00 5f 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c GetFlags@8._WakeConditionVariabl
3300 65 40 34 00 5f 5f 69 6d 70 5f 5f 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 e@4.__imp__WakeConditionVariable
3320 40 34 00 5f 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 40 34 00 5f @4._WakeAllConditionVariable@4._
3340 5f 69 6d 70 5f 5f 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 40 34 _imp__WakeAllConditionVariable@4
3360 00 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 4e 61 ._WaitNamedPipeW@8.__imp__WaitNa
3380 6d 65 64 50 69 70 65 57 40 38 00 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 40 38 00 5f 5f 69 medPipeW@8._WaitNamedPipeA@8.__i
33a0 6d 70 5f 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 40 38 00 5f 57 61 69 74 46 6f 72 54 68 72 mp__WaitNamedPipeA@8._WaitForThr
33c0 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 eadpoolWorkCallbacks@8.__imp__Wa
33e0 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f itForThreadpoolWorkCallbacks@8._
3400 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 40 38 WaitForThreadpoolWaitCallbacks@8
3420 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c .__imp__WaitForThreadpoolWaitCal
3440 6c 62 61 63 6b 73 40 38 00 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 lbacks@8._WaitForThreadpoolTimer
3460 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 Callbacks@8.__imp__WaitForThread
3480 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 57 61 69 74 46 6f 72 54 68 72 poolTimerCallbacks@8._WaitForThr
34a0 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 eadpoolIoCallbacks@8.__imp__Wait
34c0 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 57 61 69 74 ForThreadpoolIoCallbacks@8._Wait
34e0 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 ForSingleObjectEx@12.__imp__Wait
3500 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 40 31 32 00 5f 57 61 69 74 46 6f 72 53 69 6e ForSingleObjectEx@12._WaitForSin
3520 67 6c 65 4f 62 6a 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 gleObject@8.__imp__WaitForSingle
3540 4f 62 6a 65 63 74 40 38 00 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 Object@8._WaitForMultipleObjects
3560 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 Ex@20.__imp__WaitForMultipleObje
3580 63 74 73 45 78 40 32 30 00 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 ctsEx@20._WaitForMultipleObjects
35a0 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 @16.__imp__WaitForMultipleObject
35c0 73 40 31 36 00 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 40 38 00 5f 5f 69 6d s@16._WaitForDebugEventEx@8.__im
35e0 70 5f 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 40 38 00 5f 57 61 69 74 46 6f p__WaitForDebugEventEx@8._WaitFo
3600 72 44 65 62 75 67 45 76 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 6f 72 44 65 62 75 rDebugEvent@8.__imp__WaitForDebu
3620 67 45 76 65 6e 74 40 38 00 5f 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 40 31 32 00 5f 5f 69 6d 70 gEvent@8._WaitCommEvent@12.__imp
3640 5f 5f 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 40 31 32 00 5f 57 54 53 47 65 74 41 63 74 69 76 65 __WaitCommEvent@12._WTSGetActive
3660 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 40 30 00 5f 5f 69 6d 70 5f 5f 57 54 53 47 65 74 ConsoleSessionId@0.__imp__WTSGet
3680 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 40 30 00 5f 56 69 72 74 75 61 ActiveConsoleSessionId@0._Virtua
36a0 6c 55 6e 6c 6f 63 6b 40 38 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 40 38 lUnlock@8.__imp__VirtualUnlock@8
36c0 00 5f 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 ._VirtualQueryEx@16.__imp__Virtu
36e0 61 6c 51 75 65 72 79 45 78 40 31 36 00 5f 56 69 72 74 75 61 6c 51 75 65 72 79 40 31 32 00 5f 5f alQueryEx@16._VirtualQuery@12.__
3700 69 6d 70 5f 5f 56 69 72 74 75 61 6c 51 75 65 72 79 40 31 32 00 5f 56 69 72 74 75 61 6c 50 72 6f imp__VirtualQuery@12._VirtualPro
3720 74 65 63 74 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 tectEx@20.__imp__VirtualProtectE
3740 78 40 32 30 00 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 56 x@20._VirtualProtect@16.__imp__V
3760 69 72 74 75 61 6c 50 72 6f 74 65 63 74 40 31 36 00 5f 56 69 72 74 75 61 6c 4c 6f 63 6b 40 38 00 irtualProtect@16._VirtualLock@8.
3780 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 4c 6f 63 6b 40 38 00 5f 56 69 72 74 75 61 6c 46 72 65 __imp__VirtualLock@8._VirtualFre
37a0 65 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 46 72 65 65 45 78 40 31 36 00 5f eEx@16.__imp__VirtualFreeEx@16._
37c0 56 69 72 74 75 61 6c 46 72 65 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 46 72 65 VirtualFree@12.__imp__VirtualFre
37e0 65 40 31 32 00 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 40 32 34 00 5f 5f 69 6d e@12._VirtualAllocExNuma@24.__im
3800 70 5f 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 40 32 34 00 5f 56 69 72 74 75 61 p__VirtualAllocExNuma@24._Virtua
3820 6c 41 6c 6c 6f 63 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 lAllocEx@20.__imp__VirtualAllocE
3840 78 40 32 30 00 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 40 31 36 00 5f 5f 69 6d 70 5f 5f 56 69 72 x@20._VirtualAlloc@16.__imp__Vir
3860 74 75 61 6c 41 6c 6c 6f 63 40 31 36 00 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 tualAlloc@16._VerifyVersionInfoW
3880 40 31 36 00 5f 5f 69 6d 70 5f 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 40 31 36 @16.__imp__VerifyVersionInfoW@16
38a0 00 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 56 ._VerifyVersionInfoA@16.__imp__V
38c0 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 40 31 36 00 5f 56 65 72 69 66 79 53 63 72 69 erifyVersionInfoA@16._VerifyScri
38e0 70 74 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 56 65 72 69 66 79 53 63 72 69 70 74 73 40 32 30 00 5f pts@20.__imp__VerifyScripts@20._
3900 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e VerifyPackageRelativeApplication
3920 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 Id@4.__imp__VerifyPackageRelativ
3940 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 40 34 00 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 eApplicationId@4._VerifyPackageI
3960 64 40 34 00 5f 5f 69 6d 70 5f 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 64 40 34 00 5f 56 65 d@4.__imp__VerifyPackageId@4._Ve
3980 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 56 65 72 rifyPackageFullName@4.__imp__Ver
39a0 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 40 34 00 5f 56 65 72 69 66 79 50 61 63 6b ifyPackageFullName@4._VerifyPack
39c0 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 56 65 72 69 66 79 50 61 63 ageFamilyName@4.__imp__VerifyPac
39e0 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 40 34 00 5f 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 kageFamilyName@4._VerifyApplicat
3a00 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 56 65 72 69 66 79 41 70 ionUserModelId@4.__imp__VerifyAp
3a20 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 34 00 5f 56 65 72 53 65 74 43 6f plicationUserModelId@4._VerSetCo
3a40 6e 64 69 74 69 6f 6e 4d 61 73 6b 40 31 36 00 5f 5f 69 6d 70 5f 5f 56 65 72 53 65 74 43 6f 6e 64 nditionMask@16.__imp__VerSetCond
3a60 69 74 69 6f 6e 4d 61 73 6b 40 31 36 00 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 40 31 itionMask@16._VerLanguageNameW@1
3a80 32 00 5f 5f 69 6d 70 5f 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 40 31 32 00 5f 56 65 2.__imp__VerLanguageNameW@12._Ve
3aa0 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 56 65 72 4c 61 6e 67 rLanguageNameA@12.__imp__VerLang
3ac0 75 61 67 65 4e 61 6d 65 41 40 31 32 00 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 40 32 34 uageNameA@12._UpdateResourceW@24
3ae0 00 5f 5f 69 6d 70 5f 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 40 32 34 00 5f 55 70 64 61 .__imp__UpdateResourceW@24._Upda
3b00 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 40 32 38 00 5f 5f 69 6d 70 5f 5f teProcThreadAttribute@28.__imp__
3b20 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 40 32 38 00 5f 55 6e UpdateProcThreadAttribute@28._Un
3b40 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 40 34 registerWaitUntilOOBECompleted@4
3b60 00 5f 5f 69 6d 70 5f 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 .__imp__UnregisterWaitUntilOOBEC
3b80 6f 6d 70 6c 65 74 65 64 40 34 00 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 40 38 00 5f ompleted@4._UnregisterWaitEx@8._
3ba0 5f 69 6d 70 5f 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 40 38 00 5f 55 6e 72 65 67 69 _imp__UnregisterWaitEx@8._Unregi
3bc0 73 74 65 72 57 61 69 74 40 34 00 5f 5f 69 6d 70 5f 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 sterWait@4.__imp__UnregisterWait
3be0 40 34 00 5f 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 @4._UnregisterBadMemoryNotificat
3c00 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 ion@4.__imp__UnregisterBadMemory
3c20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 Notification@4._UnmapViewOfFileE
3c40 78 40 38 00 5f 5f 69 6d 70 5f 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 40 38 00 5f x@8.__imp__UnmapViewOfFileEx@8._
3c60 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 55 6e 6d 61 70 56 69 UnmapViewOfFile@4.__imp__UnmapVi
3c80 65 77 4f 66 46 69 6c 65 40 34 00 5f 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 40 32 30 00 5f 5f 69 6d ewOfFile@4._UnlockFileEx@20.__im
3ca0 70 5f 5f 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 40 32 30 00 5f 55 6e 6c 6f 63 6b 46 69 6c 65 40 32 p__UnlockFileEx@20._UnlockFile@2
3cc0 30 00 5f 5f 69 6d 70 5f 5f 55 6e 6c 6f 63 6b 46 69 6c 65 40 32 30 00 5f 55 6e 68 61 6e 64 6c 65 0.__imp__UnlockFile@20._Unhandle
3ce0 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 55 6e 68 61 6e 64 dExceptionFilter@4.__imp__Unhand
3d00 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 5f 54 7a 53 70 65 63 69 66 69 63 ledExceptionFilter@4._TzSpecific
3d20 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 40 31 32 00 5f 5f 69 6d 70 LocalTimeToSystemTimeEx@12.__imp
3d40 5f 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d __TzSpecificLocalTimeToSystemTim
3d60 65 45 78 40 31 32 00 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 eEx@12._TzSpecificLocalTimeToSys
3d80 74 65 6d 54 69 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 temTime@12.__imp__TzSpecificLoca
3da0 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 40 31 32 00 5f 54 72 79 53 75 62 6d 69 74 54 lTimeToSystemTime@12._TrySubmitT
3dc0 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 54 72 79 53 hreadpoolCallback@12.__imp__TryS
3de0 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 54 72 79 45 ubmitThreadpoolCallback@12._TryE
3e00 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 54 72 79 nterCriticalSection@4.__imp__Try
3e20 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 54 72 79 41 63 71 75 69 EnterCriticalSection@4._TryAcqui
3e40 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 54 72 79 41 63 71 75 reSRWLockShared@4.__imp__TryAcqu
3e60 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 54 72 79 41 63 71 75 69 72 65 53 52 ireSRWLockShared@4._TryAcquireSR
3e80 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f 69 6d 70 5f 5f 54 72 79 41 63 71 75 69 WLockExclusive@4.__imp__TryAcqui
3ea0 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 54 72 61 6e 73 6d 69 74 43 6f reSRWLockExclusive@4._TransmitCo
3ec0 6d 6d 43 68 61 72 40 38 00 5f 5f 69 6d 70 5f 5f 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 mmChar@8.__imp__TransmitCommChar
3ee0 40 38 00 5f 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 40 32 38 00 5f 5f 69 6d 70 5f 5f @8._TransactNamedPipe@28.__imp__
3f00 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 40 32 38 00 5f 54 6c 73 53 65 74 56 61 6c 75 TransactNamedPipe@28._TlsSetValu
3f20 65 40 38 00 5f 5f 69 6d 70 5f 5f 54 6c 73 53 65 74 56 61 6c 75 65 40 38 00 5f 54 6c 73 47 65 74 e@8.__imp__TlsSetValue@8._TlsGet
3f40 56 61 6c 75 65 40 34 00 5f 5f 69 6d 70 5f 5f 54 6c 73 47 65 74 56 61 6c 75 65 40 34 00 5f 54 6c Value@4.__imp__TlsGetValue@4._Tl
3f60 73 46 72 65 65 40 34 00 5f 5f 69 6d 70 5f 5f 54 6c 73 46 72 65 65 40 34 00 5f 54 6c 73 41 6c 6c sFree@4.__imp__TlsFree@4._TlsAll
3f80 6f 63 40 30 00 5f 5f 69 6d 70 5f 5f 54 6c 73 41 6c 6c 6f 63 40 30 00 5f 54 68 72 65 61 64 33 32 oc@0.__imp__TlsAlloc@0._Thread32
3fa0 4e 65 78 74 40 38 00 5f 5f 69 6d 70 5f 5f 54 68 72 65 61 64 33 32 4e 65 78 74 40 38 00 5f 54 68 Next@8.__imp__Thread32Next@8._Th
3fc0 72 65 61 64 33 32 46 69 72 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 54 68 72 65 61 64 33 32 46 69 72 read32First@8.__imp__Thread32Fir
3fe0 73 74 40 38 00 5f 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 5f 5f 54 st@8._TerminateThread@8.__imp__T
4000 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 40 38 00 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 erminateThread@8._TerminateProce
4020 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 40 38 00 5f ss@8.__imp__TerminateProcess@8._
4040 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 54 65 72 6d TerminateJobObject@8.__imp__Term
4060 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a inateJobObject@8._SystemTimeToTz
4080 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 79 SpecificLocalTimeEx@12.__imp__Sy
40a0 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 40 stemTimeToTzSpecificLocalTimeEx@
40c0 31 32 00 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 12._SystemTimeToTzSpecificLocalT
40e0 69 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 ime@12.__imp__SystemTimeToTzSpec
4100 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 40 31 32 00 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 ificLocalTime@12._SystemTimeToFi
4120 6c 65 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 leTime@8.__imp__SystemTimeToFile
4140 54 69 6d 65 40 38 00 5f 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 40 30 00 5f 5f 69 6d 70 5f 5f Time@8._SwitchToThread@0.__imp__
4160 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 40 30 00 5f 53 77 69 74 63 68 54 6f 46 69 62 65 72 40 SwitchToThread@0._SwitchToFiber@
4180 34 00 5f 5f 69 6d 70 5f 5f 53 77 69 74 63 68 54 6f 46 69 62 65 72 40 34 00 5f 53 75 73 70 65 6e 4.__imp__SwitchToFiber@4._Suspen
41a0 64 54 68 72 65 61 64 40 34 00 5f 5f 69 6d 70 5f 5f 53 75 73 70 65 6e 64 54 68 72 65 61 64 40 34 dThread@4.__imp__SuspendThread@4
41c0 00 5f 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 40 34 00 5f 5f 69 6d 70 5f 5f ._SubmitThreadpoolWork@4.__imp__
41e0 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 40 34 00 5f 53 74 61 72 74 54 68 72 SubmitThreadpoolWork@4._StartThr
4200 65 61 64 70 6f 6f 6c 49 6f 40 34 00 5f 5f 69 6d 70 5f 5f 53 74 61 72 74 54 68 72 65 61 64 70 6f eadpoolIo@4.__imp__StartThreadpo
4220 6f 6c 49 6f 40 34 00 5f 53 6c 65 65 70 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 53 6c 65 65 70 45 78 olIo@4._SleepEx@8.__imp__SleepEx
4240 40 38 00 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 40 31 36 @8._SleepConditionVariableSRW@16
4260 00 5f 5f 69 6d 70 5f 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 .__imp__SleepConditionVariableSR
4280 57 40 31 36 00 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 40 31 W@16._SleepConditionVariableCS@1
42a0 32 00 5f 5f 69 6d 70 5f 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 2.__imp__SleepConditionVariableC
42c0 53 40 31 32 00 5f 53 6c 65 65 70 40 34 00 5f 5f 69 6d 70 5f 5f 53 6c 65 65 70 40 34 00 5f 53 69 S@12._Sleep@4.__imp__Sleep@4._Si
42e0 7a 65 6f 66 52 65 73 6f 75 72 63 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 69 7a 65 6f 66 52 65 73 6f zeofResource@8.__imp__SizeofReso
4300 75 72 63 65 40 38 00 5f 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 40 31 36 00 5f urce@8._SignalObjectAndWait@16._
4320 5f 69 6d 70 5f 5f 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 40 31 36 00 5f 53 65 _imp__SignalObjectAndWait@16._Se
4340 74 75 70 43 6f 6d 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 6f 6d 6d 40 31 32 00 5f tupComm@12.__imp__SetupComm@12._
4360 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f SetXStateFeaturesMask@12.__imp__
4380 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 40 31 32 00 5f 53 65 74 57 61 69 SetXStateFeaturesMask@12._SetWai
43a0 74 61 62 6c 65 54 69 6d 65 72 45 78 40 32 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 61 69 74 61 62 tableTimerEx@28.__imp__SetWaitab
43c0 6c 65 54 69 6d 65 72 45 78 40 32 38 00 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 40 32 leTimerEx@28._SetWaitableTimer@2
43e0 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 40 32 34 00 5f 53 65 4.__imp__SetWaitableTimer@24._Se
4400 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 56 tVolumeMountPointW@8.__imp__SetV
4420 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 38 00 5f 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 olumeMountPointW@8._SetVolumeMou
4440 6e 74 50 6f 69 6e 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 ntPointA@8.__imp__SetVolumeMount
4460 50 6f 69 6e 74 41 40 38 00 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 40 38 00 5f 5f 69 6d PointA@8._SetVolumeLabelW@8.__im
4480 70 5f 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 40 38 00 5f 53 65 74 56 6f 6c 75 6d 65 4c p__SetVolumeLabelW@8._SetVolumeL
44a0 61 62 65 6c 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 40 38 abelA@8.__imp__SetVolumeLabelA@8
44c0 00 5f 53 65 74 55 73 65 72 47 65 6f 49 44 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 55 73 65 72 47 ._SetUserGeoID@4.__imp__SetUserG
44e0 65 6f 49 44 40 34 00 5f 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c eoID@4._SetUnhandledExceptionFil
4500 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 ter@4.__imp__SetUnhandledExcepti
4520 6f 6e 46 69 6c 74 65 72 40 34 00 5f 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 onFilter@4._SetTimeZoneInformati
4540 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 on@4.__imp__SetTimeZoneInformati
4560 6f 6e 40 34 00 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 40 31 36 00 5f 5f 69 on@4._SetThreadpoolWaitEx@16.__i
4580 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 40 31 36 00 5f 53 65 74 54 mp__SetThreadpoolWaitEx@16._SetT
45a0 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 hreadpoolWait@12.__imp__SetThrea
45c0 64 70 6f 6f 6c 57 61 69 74 40 31 32 00 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 dpoolWait@12._SetThreadpoolTimer
45e0 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 Ex@16.__imp__SetThreadpoolTimerE
4600 78 40 31 36 00 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 40 31 36 00 5f 5f 69 6d x@16._SetThreadpoolTimer@16.__im
4620 70 5f 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 40 31 36 00 5f 53 65 74 54 68 72 p__SetThreadpoolTimer@16._SetThr
4640 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 eadpoolThreadMinimum@8.__imp__Se
4660 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 40 38 00 5f 53 65 74 54 tThreadpoolThreadMinimum@8._SetT
4680 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 40 38 00 5f 5f 69 6d 70 5f 5f hreadpoolThreadMaximum@8.__imp__
46a0 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 40 38 00 5f 53 65 SetThreadpoolThreadMaximum@8._Se
46c0 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f tThreadpoolStackInformation@8.__
46e0 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 imp__SetThreadpoolStackInformati
4700 6f 6e 40 38 00 5f 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 5f 69 6d on@8._SetThreadUILanguage@4.__im
4720 70 5f 5f 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 53 65 74 54 68 72 p__SetThreadUILanguage@4._SetThr
4740 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 eadStackGuarantee@4.__imp__SetTh
4760 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 40 34 00 5f 53 65 74 54 68 72 65 61 64 53 readStackGuarantee@4._SetThreadS
4780 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 electedCpuSets@12.__imp__SetThre
47a0 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 40 31 32 00 5f 53 65 74 54 68 72 65 61 64 50 adSelectedCpuSets@12._SetThreadP
47c0 72 69 6f 72 69 74 79 42 6f 6f 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 50 riorityBoost@8.__imp__SetThreadP
47e0 72 69 6f 72 69 74 79 42 6f 6f 73 74 40 38 00 5f 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 riorityBoost@8._SetThreadPriorit
4800 79 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 40 38 00 5f y@8.__imp__SetThreadPriority@8._
4820 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 32 SetThreadPreferredUILanguages@12
4840 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 .__imp__SetThreadPreferredUILang
4860 75 61 67 65 73 40 31 32 00 5f 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 40 34 00 5f 5f 69 6d uages@12._SetThreadLocale@4.__im
4880 70 5f 5f 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 40 34 00 5f 53 65 74 54 68 72 65 61 64 49 p__SetThreadLocale@4._SetThreadI
48a0 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 49 6e nformation@16.__imp__SetThreadIn
48c0 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 formation@16._SetThreadIdealProc
48e0 65 73 73 6f 72 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c essorEx@12.__imp__SetThreadIdeal
4900 50 72 6f 63 65 73 73 6f 72 45 78 40 31 32 00 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 ProcessorEx@12._SetThreadIdealPr
4920 6f 63 65 73 73 6f 72 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 ocessor@8.__imp__SetThreadIdealP
4940 72 6f 63 65 73 73 6f 72 40 38 00 5f 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 rocessor@8._SetThreadGroupAffini
4960 74 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e ty@12.__imp__SetThreadGroupAffin
4980 69 74 79 40 31 32 00 5f 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 40 ity@12._SetThreadExecutionState@
49a0 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 4.__imp__SetThreadExecutionState
49c0 40 34 00 5f 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 40 38 00 5f 5f 69 6d 70 5f 5f @4._SetThreadErrorMode@8.__imp__
49e0 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 40 38 00 5f 53 65 74 54 68 72 65 61 64 43 SetThreadErrorMode@8._SetThreadC
4a00 6f 6e 74 65 78 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 ontext@8.__imp__SetThreadContext
4a20 40 38 00 5f 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 40 38 00 5f 5f 69 6d @8._SetThreadAffinityMask@8.__im
4a40 70 5f 5f 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 40 38 00 5f 53 65 74 54 p__SetThreadAffinityMask@8._SetT
4a60 61 70 65 50 6f 73 69 74 69 6f 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 61 70 65 50 6f 73 apePosition@24.__imp__SetTapePos
4a80 69 74 69 6f 6e 40 32 34 00 5f 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 40 31 32 00 5f ition@24._SetTapeParameters@12._
4aa0 5f 69 6d 70 5f 5f 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 40 31 32 00 5f 53 65 74 53 _imp__SetTapeParameters@12._SetS
4ac0 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 ystemTimeAdjustment@8.__imp__Set
4ae0 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 40 38 00 5f 53 65 74 53 79 73 74 65 SystemTimeAdjustment@8._SetSyste
4b00 6d 54 69 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 40 34 00 5f mTime@4.__imp__SetSystemTime@4._
4b20 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 SetSystemPowerState@8.__imp__Set
4b40 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 40 38 00 5f 53 65 74 53 79 73 74 65 6d 46 69 6c SystemPowerState@8._SetSystemFil
4b60 65 43 61 63 68 65 53 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 53 79 73 74 65 6d 46 69 eCacheSize@12.__imp__SetSystemFi
4b80 6c 65 43 61 63 68 65 53 69 7a 65 40 31 32 00 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 40 31 leCacheSize@12._SetStdHandleEx@1
4ba0 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 40 31 32 00 5f 53 65 74 53 2.__imp__SetStdHandleEx@12._SetS
4bc0 74 64 48 61 6e 64 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 40 38 tdHandle@8.__imp__SetStdHandle@8
4be0 00 5f 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 ._SetProtectedPolicy@12.__imp__S
4c00 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 40 31 32 00 5f 53 65 74 50 72 6f 63 65 73 73 etProtectedPolicy@12._SetProcess
4c20 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 WorkingSetSizeEx@16.__imp__SetPr
4c40 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 40 31 36 00 5f 53 65 74 50 72 6f ocessWorkingSetSizeEx@16._SetPro
4c60 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 cessWorkingSetSize@12.__imp__Set
4c80 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 40 31 32 00 5f 53 65 74 50 72 6f ProcessWorkingSetSize@12._SetPro
4ca0 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 40 38 00 5f 5f 69 6d 70 5f 5f cessShutdownParameters@8.__imp__
4cc0 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 40 38 00 5f SetProcessShutdownParameters@8._
4ce0 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 40 38 00 5f 5f 69 6d 70 5f SetProcessPriorityBoost@8.__imp_
4d00 5f 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 40 38 00 5f 53 65 74 50 _SetProcessPriorityBoost@8._SetP
4d20 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 32 00 5f 5f rocessPreferredUILanguages@12.__
4d40 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 imp__SetProcessPreferredUILangua
4d60 67 65 73 40 31 32 00 5f 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 ges@12._SetProcessMitigationPoli
4d80 63 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f cy@12.__imp__SetProcessMitigatio
4da0 6e 50 6f 6c 69 63 79 40 31 32 00 5f 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f nPolicy@12._SetProcessInformatio
4dc0 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f n@16.__imp__SetProcessInformatio
4de0 6e 40 31 36 00 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 40 31 n@16._SetProcessDefaultCpuSets@1
4e00 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 2.__imp__SetProcessDefaultCpuSet
4e20 73 40 31 32 00 5f 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 40 34 00 5f 5f 69 6d s@12._SetProcessDEPPolicy@4.__im
4e40 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 40 34 00 5f 53 65 74 50 72 6f p__SetProcessDEPPolicy@4._SetPro
4e60 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 40 38 00 5f 5f 69 6d 70 5f 5f cessAffinityUpdateMode@8.__imp__
4e80 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 40 38 00 5f SetProcessAffinityUpdateMode@8._
4ea0 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 40 38 00 5f 5f 69 6d 70 5f 5f SetProcessAffinityMask@8.__imp__
4ec0 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 40 38 00 5f 53 65 74 50 72 69 SetProcessAffinityMask@8._SetPri
4ee0 6f 72 69 74 79 43 6c 61 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 69 6f 72 69 74 79 43 orityClass@8.__imp__SetPriorityC
4f00 6c 61 73 73 40 38 00 5f 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 40 lass@8._SetNamedPipeHandleState@
4f20 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 16.__imp__SetNamedPipeHandleStat
4f40 65 40 31 36 00 5f 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 53 e@16._SetMailslotInfo@8.__imp__S
4f60 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 40 38 00 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 etMailslotInfo@8._SetLocaleInfoW
4f80 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 40 31 32 00 5f 53 65 @12.__imp__SetLocaleInfoW@12._Se
4fa0 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 4c 6f 63 61 6c 65 tLocaleInfoA@12.__imp__SetLocale
4fc0 49 6e 66 6f 41 40 31 32 00 5f 53 65 74 4c 6f 63 61 6c 54 69 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f InfoA@12._SetLocalTime@4.__imp__
4fe0 53 65 74 4c 6f 63 61 6c 54 69 6d 65 40 34 00 5f 53 65 74 4c 6f 63 61 6c 50 72 69 6d 61 72 79 43 SetLocalTime@4._SetLocalPrimaryC
5000 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 4c 6f 63 61 6c 50 72 omputerNameW@8.__imp__SetLocalPr
5020 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 38 00 5f 53 65 74 4c 61 73 74 45 72 72 imaryComputerNameW@8._SetLastErr
5040 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 40 34 00 5f 53 65 74 49 or@4.__imp__SetLastError@4._SetI
5060 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 oRateControlInformationJobObject
5080 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d @8.__imp__SetIoRateControlInform
50a0 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ationJobObject@8._SetInformation
50c0 4a 6f 62 4f 62 6a 65 63 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 49 6e 66 6f 72 6d 61 74 69 JobObject@16.__imp__SetInformati
50e0 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 31 36 00 5f 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 onJobObject@16._SetHandleInforma
5100 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 tion@12.__imp__SetHandleInformat
5120 69 6f 6e 40 31 32 00 5f 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f ion@12._SetHandleCount@4.__imp__
5140 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 40 34 00 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 SetHandleCount@4._SetFirmwareEnv
5160 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 ironmentVariableW@16.__imp__SetF
5180 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 40 31 36 00 5f irmwareEnvironmentVariableW@16._
51a0 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 SetFirmwareEnvironmentVariableEx
51c0 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 W@20.__imp__SetFirmwareEnvironme
51e0 6e 74 56 61 72 69 61 62 6c 65 45 78 57 40 32 30 00 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 ntVariableExW@20._SetFirmwareEnv
5200 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 ironmentVariableA@16.__imp__SetF
5220 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 40 31 36 00 5f irmwareEnvironmentVariableA@16._
5240 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 SetFileValidData@12.__imp__SetFi
5260 6c 65 56 61 6c 69 64 44 61 74 61 40 31 32 00 5f 53 65 74 46 69 6c 65 54 69 6d 65 40 31 36 00 5f leValidData@12._SetFileTime@16._
5280 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 54 69 6d 65 40 31 36 00 5f 53 65 74 46 69 6c 65 50 6f 69 _imp__SetFileTime@16._SetFilePoi
52a0 6e 74 65 72 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 nterEx@20.__imp__SetFilePointerE
52c0 78 40 32 30 00 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 x@20._SetFilePointer@16.__imp__S
52e0 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 40 31 36 00 5f 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c etFilePointer@16._SetFileIoOverl
5300 61 70 70 65 64 52 61 6e 67 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 49 6f 4f 76 appedRange@12.__imp__SetFileIoOv
5320 65 72 6c 61 70 70 65 64 52 61 6e 67 65 40 31 32 00 5f 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 erlappedRange@12._SetFileInforma
5340 74 69 6f 6e 42 79 48 61 6e 64 6c 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 49 6e tionByHandle@16.__imp__SetFileIn
5360 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 40 31 36 00 5f 53 65 74 46 69 6c 65 43 6f 6d formationByHandle@16._SetFileCom
5380 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 40 38 00 5f 5f 69 6d 70 pletionNotificationModes@8.__imp
53a0 5f 5f 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d __SetFileCompletionNotificationM
53c0 6f 64 65 73 40 38 00 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 40 38 00 5f 5f 69 odes@8._SetFileAttributesW@8.__i
53e0 6d 70 5f 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 40 38 00 5f 53 65 74 46 69 6c mp__SetFileAttributesW@8._SetFil
5400 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 40 31 32 00 5f 5f 69 6d 70 5f eAttributesTransactedW@12.__imp_
5420 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 40 31 32 _SetFileAttributesTransactedW@12
5440 00 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 ._SetFileAttributesA@8.__imp__Se
5460 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 40 38 00 5f 53 65 74 46 69 6c 65 41 70 69 73 54 tFileAttributesA@8._SetFileApisT
5480 6f 4f 45 4d 40 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 40 30 oOEM@0.__imp__SetFileApisToOEM@0
54a0 00 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 40 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 ._SetFileApisToANSI@0.__imp__Set
54c0 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 40 30 00 5f 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 FileApisToANSI@0._SetEventWhenCa
54e0 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 76 65 6e 74 57 llbackReturns@8.__imp__SetEventW
5500 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 38 00 5f 53 65 74 45 76 65 6e 74 40 34 henCallbackReturns@8._SetEvent@4
5520 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 76 65 6e 74 40 34 00 5f 53 65 74 45 72 72 6f 72 4d 6f 64 65 .__imp__SetEvent@4._SetErrorMode
5540 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 72 72 6f 72 4d 6f 64 65 40 34 00 5f 53 65 74 45 6e 76 @4.__imp__SetErrorMode@4._SetEnv
5560 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 6e ironmentVariableW@8.__imp__SetEn
5580 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 40 38 00 5f 53 65 74 45 6e 76 69 72 6f 6e vironmentVariableW@8._SetEnviron
55a0 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 6e 76 69 72 6f mentVariableA@8.__imp__SetEnviro
55c0 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 40 38 00 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 nmentVariableA@8._SetEnvironment
55e0 53 74 72 69 6e 67 73 57 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 StringsW@4.__imp__SetEnvironment
5600 53 74 72 69 6e 67 73 57 40 34 00 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 StringsW@4._SetEnvironmentString
5620 73 41 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 sA@4.__imp__SetEnvironmentString
5640 73 41 40 34 00 5f 53 65 74 45 6e 64 4f 66 46 69 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 sA@4._SetEndOfFile@4.__imp__SetE
5660 6e 64 4f 66 46 69 6c 65 40 34 00 5f 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e ndOfFile@4._SetDynamicTimeZoneIn
5680 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 79 6e 61 6d 69 63 54 69 6d formation@4.__imp__SetDynamicTim
56a0 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 eZoneInformation@4._SetDllDirect
56c0 6f 72 79 57 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 40 34 oryW@4.__imp__SetDllDirectoryW@4
56e0 00 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 ._SetDllDirectoryA@4.__imp__SetD
5700 6c 6c 44 69 72 65 63 74 6f 72 79 41 40 34 00 5f 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 llDirectoryA@4._SetDefaultDllDir
5720 65 63 74 6f 72 69 65 73 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 ectories@4.__imp__SetDefaultDllD
5740 69 72 65 63 74 6f 72 69 65 73 40 34 00 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 irectories@4._SetCurrentDirector
5760 79 57 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 yW@4.__imp__SetCurrentDirectoryW
5780 40 34 00 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 40 34 00 5f 5f 69 6d 70 @4._SetCurrentDirectoryA@4.__imp
57a0 5f 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 40 34 00 5f 53 65 74 43 72 69 __SetCurrentDirectoryA@4._SetCri
57c0 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 ticalSectionSpinCount@8.__imp__S
57e0 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 40 38 00 5f 53 65 etCriticalSectionSpinCount@8._Se
5800 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 tConsoleWindowInfo@12.__imp__Set
5820 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 40 31 32 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 ConsoleWindowInfo@12._SetConsole
5840 54 69 74 6c 65 57 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 TitleW@4.__imp__SetConsoleTitleW
5860 40 34 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 @4._SetConsoleTitleA@4.__imp__Se
5880 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 40 34 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 tConsoleTitleA@4._SetConsoleText
58a0 41 74 74 72 69 62 75 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 Attribute@8.__imp__SetConsoleTex
58c0 74 41 74 74 72 69 62 75 74 65 40 38 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 tAttribute@8._SetConsoleScreenBu
58e0 66 66 65 72 53 69 7a 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 fferSize@8.__imp__SetConsoleScre
5900 65 6e 42 75 66 66 65 72 53 69 7a 65 40 38 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e enBufferSize@8._SetConsoleScreen
5920 42 75 66 66 65 72 49 6e 66 6f 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 BufferInfoEx@8.__imp__SetConsole
5940 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 40 38 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 ScreenBufferInfoEx@8._SetConsole
5960 4f 75 74 70 75 74 43 50 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 OutputCP@4.__imp__SetConsoleOutp
5980 75 74 43 50 40 34 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 40 38 00 5f 5f 69 6d 70 5f 5f utCP@4._SetConsoleMode@8.__imp__
59a0 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 40 38 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 SetConsoleMode@8._SetConsoleCurs
59c0 6f 72 50 6f 73 69 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 orPosition@8.__imp__SetConsoleCu
59e0 72 73 6f 72 50 6f 73 69 74 69 6f 6e 40 38 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 rsorPosition@8._SetConsoleCursor
5a00 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e Info@8.__imp__SetConsoleCursorIn
5a20 66 6f 40 38 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 40 38 00 5f 5f fo@8._SetConsoleCtrlHandler@8.__
5a40 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 40 38 00 5f 53 65 imp__SetConsoleCtrlHandler@8._Se
5a60 74 43 6f 6e 73 6f 6c 65 43 50 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 50 tConsoleCP@4.__imp__SetConsoleCP
5a80 40 34 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 @4._SetConsoleActiveScreenBuffer
5aa0 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e @4.__imp__SetConsoleActiveScreen
5ac0 42 75 66 66 65 72 40 34 00 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 34 00 5f 5f 69 Buffer@4._SetComputerNameW@4.__i
5ae0 6d 70 5f 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 34 00 5f 53 65 74 43 6f 6d 70 75 mp__SetComputerNameW@4._SetCompu
5b00 74 65 72 4e 61 6d 65 45 78 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e terNameExW@8.__imp__SetComputerN
5b20 61 6d 65 45 78 57 40 38 00 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 40 38 00 5f ameExW@8._SetComputerNameExA@8._
5b40 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 40 38 00 5f 53 65 74 43 _imp__SetComputerNameExA@8._SetC
5b60 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d omputerNameEx2W@12.__imp__SetCom
5b80 70 75 74 65 72 4e 61 6d 65 45 78 32 57 40 31 32 00 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d puterNameEx2W@12._SetComputerNam
5ba0 65 41 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 40 34 00 5f eA@4.__imp__SetComputerNameA@4._
5bc0 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 6d SetCommTimeouts@8.__imp__SetComm
5be0 54 69 6d 65 6f 75 74 73 40 38 00 5f 53 65 74 43 6f 6d 6d 53 74 61 74 65 40 38 00 5f 5f 69 6d 70 Timeouts@8._SetCommState@8.__imp
5c00 5f 5f 53 65 74 43 6f 6d 6d 53 74 61 74 65 40 38 00 5f 53 65 74 43 6f 6d 6d 4d 61 73 6b 40 38 00 __SetCommState@8._SetCommMask@8.
5c20 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 6d 4d 61 73 6b 40 38 00 5f 53 65 74 43 6f 6d 6d 43 6f 6e __imp__SetCommMask@8._SetCommCon
5c40 66 69 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 40 31 32 00 5f fig@12.__imp__SetCommConfig@12._
5c60 53 65 74 43 6f 6d 6d 42 72 65 61 6b 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 6d 42 72 65 SetCommBreak@4.__imp__SetCommBre
5c80 61 6b 40 34 00 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 40 31 36 00 5f 5f 69 6d 70 5f ak@4._SetCalendarInfoW@16.__imp_
5ca0 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 40 31 36 00 5f 53 65 74 43 61 6c 65 6e 64 61 _SetCalendarInfoW@16._SetCalenda
5cc0 72 49 6e 66 6f 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f rInfoA@16.__imp__SetCalendarInfo
5ce0 41 40 31 36 00 5f 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 40 31 36 00 5f A@16._SetCachedSigningLevel@16._
5d00 5f 69 6d 70 5f 5f 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 40 31 36 00 5f _imp__SetCachedSigningLevel@16._
5d20 53 65 61 72 63 68 50 61 74 68 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 61 72 63 68 50 61 74 68 SearchPathW@24.__imp__SearchPath
5d40 57 40 32 34 00 5f 53 65 61 72 63 68 50 61 74 68 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 61 72 W@24._SearchPathA@24.__imp__Sear
5d60 63 68 50 61 74 68 41 40 32 34 00 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 chPathA@24._ScrollConsoleScreenB
5d80 75 66 66 65 72 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 ufferW@20.__imp__ScrollConsoleSc
5da0 72 65 65 6e 42 75 66 66 65 72 57 40 32 30 00 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 reenBufferW@20._ScrollConsoleScr
5dc0 65 65 6e 42 75 66 66 65 72 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f eenBufferA@20.__imp__ScrollConso
5de0 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 40 32 30 00 5f 52 74 6c 55 6e 77 69 6e 64 40 31 36 leScreenBufferA@20._RtlUnwind@16
5e00 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 77 69 6e 64 40 31 36 00 5f 52 74 6c 50 63 54 6f 46 69 6c .__imp__RtlUnwind@16._RtlPcToFil
5e20 65 48 65 61 64 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 eHeader@8.__imp__RtlPcToFileHead
5e40 65 72 40 38 00 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 40 31 er@8._RtlCaptureStackBackTrace@1
5e60 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 6.__imp__RtlCaptureStackBackTrac
5e80 65 40 31 36 00 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 40 34 00 5f 5f 69 6d 70 5f e@16._RtlCaptureContext@4.__imp_
5ea0 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 40 34 00 5f 52 65 73 75 6d 65 54 68 72 65 _RtlCaptureContext@4._ResumeThre
5ec0 61 64 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 73 75 6d 65 54 68 72 65 61 64 40 34 00 5f 52 65 73 74 ad@4.__imp__ResumeThread@4._Rest
5ee0 6f 72 65 4c 61 73 74 45 72 72 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 73 74 6f 72 65 4c 61 73 oreLastError@4.__imp__RestoreLas
5f00 74 45 72 72 6f 72 40 34 00 5f 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 40 31 32 00 5f tError@4._ResolveLocaleName@12._
5f20 5f 69 6d 70 5f 5f 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 40 31 32 00 5f 52 65 73 6f _imp__ResolveLocaleName@12._Reso
5f40 6c 76 65 44 65 6c 61 79 4c 6f 61 64 73 46 72 6f 6d 44 6c 6c 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 lveDelayLoadsFromDll@12.__imp__R
5f60 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 73 46 72 6f 6d 44 6c 6c 40 31 32 00 5f 52 65 73 6f esolveDelayLoadsFromDll@12._Reso
5f80 6c 76 65 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 65 73 6f lveDelayLoadedAPI@24.__imp__Reso
5fa0 6c 76 65 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 40 32 34 00 5f 52 65 73 65 74 57 72 69 74 65 lveDelayLoadedAPI@24._ResetWrite
5fc0 57 61 74 63 68 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 40 38 Watch@8.__imp__ResetWriteWatch@8
5fe0 00 5f 52 65 73 65 74 45 76 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 73 65 74 45 76 65 6e 74 ._ResetEvent@4.__imp__ResetEvent
6000 40 34 00 5f 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 40 34 00 5f 5f 69 6d 70 @4._RequestWakeupLatency@4.__imp
6020 5f 5f 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 40 34 00 5f 52 65 70 6c 61 63 __RequestWakeupLatency@4._Replac
6040 65 46 69 6c 65 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 65 70 6c 61 63 65 46 69 6c 65 57 40 32 34 eFileW@24.__imp__ReplaceFileW@24
6060 00 5f 52 65 70 6c 61 63 65 46 69 6c 65 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 65 70 6c 61 63 65 ._ReplaceFileA@24.__imp__Replace
6080 46 69 6c 65 41 40 32 34 00 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f FileA@24._RemoveVectoredExceptio
60a0 6e 48 61 6e 64 6c 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 nHandler@4.__imp__RemoveVectored
60c0 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 40 34 00 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 ExceptionHandler@4._RemoveVector
60e0 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 edContinueHandler@4.__imp__Remov
6100 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 40 34 00 5f 52 65 6d 6f eVectoredContinueHandler@4._Remo
6120 76 65 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 38 00 veLocalAlternateComputerNameW@8.
6140 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 __imp__RemoveLocalAlternateCompu
6160 74 65 72 4e 61 6d 65 57 40 38 00 5f 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 40 34 terNameW@8._RemoveDllDirectory@4
6180 00 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 40 34 00 5f 52 65 .__imp__RemoveDllDirectory@4._Re
61a0 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 44 69 moveDirectoryW@4.__imp__RemoveDi
61c0 72 65 63 74 6f 72 79 57 40 34 00 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 rectoryW@4._RemoveDirectoryTrans
61e0 61 63 74 65 64 57 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 actedW@8.__imp__RemoveDirectoryT
6200 72 61 6e 73 61 63 74 65 64 57 40 38 00 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 40 34 ransactedW@8._RemoveDirectoryA@4
6220 00 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 40 34 00 5f 52 65 6c 65 .__imp__RemoveDirectoryA@4._Rele
6240 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 aseSemaphoreWhenCallbackReturns@
6260 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 12.__imp__ReleaseSemaphoreWhenCa
6280 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 31 32 00 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f llbackReturns@12._ReleaseSemapho
62a0 72 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 40 31 32 re@12.__imp__ReleaseSemaphore@12
62c0 00 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 5f 69 6d 70 5f 5f ._ReleaseSRWLockShared@4.__imp__
62e0 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 52 65 6c 65 61 73 65 53 ReleaseSRWLockShared@4._ReleaseS
6300 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 6c 65 61 73 65 RWLockExclusive@4.__imp__Release
6320 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 SRWLockExclusive@4._ReleaseMutex
6340 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 6c WhenCallbackReturns@8.__imp__Rel
6360 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 38 00 5f easeMutexWhenCallbackReturns@8._
6380 52 65 6c 65 61 73 65 4d 75 74 65 78 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 6c 65 61 73 65 4d 75 74 ReleaseMutex@4.__imp__ReleaseMut
63a0 65 78 40 34 00 5f 52 65 6c 65 61 73 65 41 63 74 43 74 78 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 6c ex@4._ReleaseActCtx@4.__imp__Rel
63c0 65 61 73 65 41 63 74 43 74 78 40 34 00 5f 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f easeActCtx@4._RegisterWaitUntilO
63e0 4f 42 45 43 6f 6d 70 6c 65 74 65 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 57 OBECompleted@12.__imp__RegisterW
6400 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 40 31 32 00 5f 52 65 67 69 73 74 aitUntilOOBECompleted@12._Regist
6420 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 40 32 30 00 5f 5f 69 6d 70 erWaitForSingleObjectEx@20.__imp
6440 5f 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 40 __RegisterWaitForSingleObjectEx@
6460 32 30 00 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 40 20._RegisterWaitForSingleObject@
6480 32 34 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 24.__imp__RegisterWaitForSingleO
64a0 62 6a 65 63 74 40 32 34 00 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 bject@24._RegisterWaitForInputId
64c0 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 49 6e 70 75 74 le@4.__imp__RegisterWaitForInput
64e0 49 64 6c 65 40 34 00 5f 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 Idle@4._RegisterBadMemoryNotific
6500 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 ation@4.__imp__RegisterBadMemory
6520 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 Notification@4._RegisterApplicat
6540 69 6f 6e 52 65 73 74 61 72 74 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 41 70 70 6c ionRestart@8.__imp__RegisterAppl
6560 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 40 38 00 5f 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c icationRestart@8._ReclaimVirtual
6580 4d 65 6d 6f 72 79 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 Memory@8.__imp__ReclaimVirtualMe
65a0 6d 6f 72 79 40 38 00 5f 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 40 32 30 00 5f 5f 69 mory@8._ReadProcessMemory@20.__i
65c0 6d 70 5f 5f 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 40 32 30 00 5f 52 65 61 64 46 69 mp__ReadProcessMemory@20._ReadFi
65e0 6c 65 53 63 61 74 74 65 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 46 69 6c 65 53 63 61 74 leScatter@20.__imp__ReadFileScat
6600 74 65 72 40 32 30 00 5f 52 65 61 64 46 69 6c 65 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 ter@20._ReadFileEx@20.__imp__Rea
6620 64 46 69 6c 65 45 78 40 32 30 00 5f 52 65 61 64 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 dFileEx@20._ReadFile@20.__imp__R
6640 65 61 64 46 69 6c 65 40 32 30 00 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 eadFile@20._ReadDirectoryChanges
6660 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 W@32.__imp__ReadDirectoryChanges
6680 57 40 33 32 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 W@32._ReadConsoleW@20.__imp__Rea
66a0 64 43 6f 6e 73 6f 6c 65 57 40 32 30 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 dConsoleW@20._ReadConsoleOutputW
66c0 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 40 32 30 @20.__imp__ReadConsoleOutputW@20
66e0 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 40 32 30 ._ReadConsoleOutputCharacterW@20
6700 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 .__imp__ReadConsoleOutputCharact
6720 65 72 57 40 32 30 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 erW@20._ReadConsoleOutputCharact
6740 65 72 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 erA@20.__imp__ReadConsoleOutputC
6760 68 61 72 61 63 74 65 72 41 40 32 30 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 haracterA@20._ReadConsoleOutputA
6780 74 74 72 69 62 75 74 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 ttribute@20.__imp__ReadConsoleOu
67a0 74 70 75 74 41 74 74 72 69 62 75 74 65 40 32 30 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 tputAttribute@20._ReadConsoleOut
67c0 70 75 74 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 putA@20.__imp__ReadConsoleOutput
67e0 41 40 32 30 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 40 31 36 00 5f 5f 69 6d 70 A@20._ReadConsoleInputW@16.__imp
6800 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 40 31 36 00 5f 52 65 61 64 43 6f 6e 73 __ReadConsoleInputW@16._ReadCons
6820 6f 6c 65 49 6e 70 75 74 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 oleInputA@16.__imp__ReadConsoleI
6840 6e 70 75 74 41 40 31 36 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 41 40 32 30 00 5f 5f 69 6d 70 5f nputA@16._ReadConsoleA@20.__imp_
6860 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 41 40 32 30 00 5f 52 65 4f 70 65 6e 46 69 6c 65 40 31 36 00 _ReadConsoleA@20._ReOpenFile@16.
6880 5f 5f 69 6d 70 5f 5f 52 65 4f 70 65 6e 46 69 6c 65 40 31 36 00 5f 52 61 69 73 65 46 61 69 6c 46 __imp__ReOpenFile@16._RaiseFailF
68a0 61 73 74 45 78 63 65 70 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 61 69 73 65 46 61 69 6c astException@12.__imp__RaiseFail
68c0 46 61 73 74 45 78 63 65 70 74 69 6f 6e 40 31 32 00 5f 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e FastException@12._RaiseException
68e0 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 40 31 36 00 5f 51 75 @16.__imp__RaiseException@16._Qu
6900 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 40 31 32 00 5f 5f 69 6d 70 5f 5f 51 75 65 75 65 55 eueUserWorkItem@12.__imp__QueueU
6920 73 65 72 57 6f 72 6b 49 74 65 6d 40 31 32 00 5f 51 75 65 75 65 55 73 65 72 41 50 43 40 31 32 00 serWorkItem@12._QueueUserAPC@12.
6940 5f 5f 69 6d 70 5f 5f 51 75 65 75 65 55 73 65 72 41 50 43 40 31 32 00 5f 51 75 65 72 79 55 6e 62 __imp__QueueUserAPC@12._QueryUnb
6960 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 iasedInterruptTime@4.__imp__Quer
6980 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 40 34 00 5f 51 75 65 72 79 54 yUnbiasedInterruptTime@4._QueryT
69a0 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 69 6d hreadpoolStackInformation@8.__im
69c0 70 5f 5f 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 p__QueryThreadpoolStackInformati
69e0 6f 6e 40 38 00 5f 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 40 38 00 5f 5f 69 on@8._QueryThreadCycleTime@8.__i
6a00 6d 70 5f 5f 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 40 38 00 5f 51 75 65 72 mp__QueryThreadCycleTime@8._Quer
6a20 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 40 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 50 yProtectedPolicy@8.__imp__QueryP
6a40 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 40 38 00 5f 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 rotectedPolicy@8._QueryProcessCy
6a60 63 6c 65 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 cleTime@8.__imp__QueryProcessCyc
6a80 6c 65 54 69 6d 65 40 38 00 5f 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 leTime@8._QueryProcessAffinityUp
6aa0 64 61 74 65 4d 6f 64 65 40 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 dateMode@8.__imp__QueryProcessAf
6ac0 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 40 38 00 5f 51 75 65 72 79 50 65 72 66 6f 72 6d finityUpdateMode@8._QueryPerform
6ae0 61 6e 63 65 46 72 65 71 75 65 6e 63 79 40 34 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 50 65 72 66 anceFrequency@4.__imp__QueryPerf
6b00 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 40 34 00 5f 51 75 65 72 79 50 65 72 66 6f 72 6d ormanceFrequency@4._QueryPerform
6b20 61 6e 63 65 43 6f 75 6e 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 50 65 72 66 6f 72 anceCounter@4.__imp__QueryPerfor
6b40 6d 61 6e 63 65 43 6f 75 6e 74 65 72 40 34 00 5f 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 manceCounter@4._QueryMemoryResou
6b60 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 4d 65 rceNotification@8.__imp__QueryMe
6b80 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 38 00 5f 51 75 65 72 moryResourceNotification@8._Quer
6ba0 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 yIoRateControlInformationJobObje
6bc0 63 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 ct@16.__imp__QueryIoRateControlI
6be0 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 31 36 00 5f 51 75 65 72 79 49 6e 66 nformationJobObject@16._QueryInf
6c00 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 ormationJobObject@20.__imp__Quer
6c20 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 32 30 00 5f 51 75 65 72 79 49 yInformationJobObject@20._QueryI
6c40 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 40 31 32 00 5f 5f 69 6d 70 dleProcessorCycleTimeEx@12.__imp
6c60 5f 5f 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 40 __QueryIdleProcessorCycleTimeEx@
6c80 31 32 00 5f 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 40 12._QueryIdleProcessorCycleTime@
6ca0 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 8.__imp__QueryIdleProcessorCycle
6cc0 54 69 6d 65 40 38 00 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d Time@8._QueryFullProcessImageNam
6ce0 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 eW@16.__imp__QueryFullProcessIma
6d00 67 65 4e 61 6d 65 57 40 31 36 00 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 geNameW@16._QueryFullProcessImag
6d20 65 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 eNameA@16.__imp__QueryFullProces
6d40 73 49 6d 61 67 65 4e 61 6d 65 41 40 31 36 00 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 40 sImageNameA@16._QueryDosDeviceW@
6d60 31 32 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 40 31 32 00 5f 51 75 12.__imp__QueryDosDeviceW@12._Qu
6d80 65 72 79 44 6f 73 44 65 76 69 63 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 44 6f 73 eryDosDeviceA@12.__imp__QueryDos
6da0 44 65 76 69 63 65 41 40 31 32 00 5f 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 40 34 00 5f 5f DeviceA@12._QueryDepthSList@4.__
6dc0 69 6d 70 5f 5f 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 40 34 00 5f 51 75 65 72 79 41 63 74 imp__QueryDepthSList@4._QueryAct
6de0 43 74 78 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 41 63 74 43 74 78 57 40 32 38 00 5f CtxW@28.__imp__QueryActCtxW@28._
6e00 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 51 QueryActCtxSettingsW@28.__imp__Q
6e20 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 40 32 38 00 5f 50 75 72 67 65 43 6f 6d ueryActCtxSettingsW@28._PurgeCom
6e40 6d 40 38 00 5f 5f 69 6d 70 5f 5f 50 75 72 67 65 43 6f 6d 6d 40 38 00 5f 50 75 6c 73 65 45 76 65 m@8.__imp__PurgeComm@8._PulseEve
6e60 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 50 75 6c 73 65 45 76 65 6e 74 40 34 00 5f 50 73 73 57 61 6c nt@4.__imp__PulseEvent@4._PssWal
6e80 6b 53 6e 61 70 73 68 6f 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 50 73 73 57 61 6c 6b 53 6e 61 70 73 kSnapshot@20.__imp__PssWalkSnaps
6ea0 68 6f 74 40 32 30 00 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e hot@20._PssWalkMarkerSetPosition
6ec0 40 38 00 5f 5f 69 6d 70 5f 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 @8.__imp__PssWalkMarkerSetPositi
6ee0 6f 6e 40 38 00 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 on@8._PssWalkMarkerSeekToBeginni
6f00 6e 67 40 34 00 5f 5f 69 6d 70 5f 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 ng@4.__imp__PssWalkMarkerSeekToB
6f20 65 67 69 6e 6e 69 6e 67 40 34 00 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 eginning@4._PssWalkMarkerGetPosi
6f40 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f tion@8.__imp__PssWalkMarkerGetPo
6f60 73 69 74 69 6f 6e 40 38 00 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 40 34 00 5f 5f sition@8._PssWalkMarkerFree@4.__
6f80 69 6d 70 5f 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 40 34 00 5f 50 73 73 57 61 6c imp__PssWalkMarkerFree@4._PssWal
6fa0 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 50 73 73 57 61 6c 6b 4d 61 kMarkerCreate@8.__imp__PssWalkMa
6fc0 72 6b 65 72 43 72 65 61 74 65 40 38 00 5f 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 40 31 rkerCreate@8._PssQuerySnapshot@1
6fe0 36 00 5f 5f 69 6d 70 5f 5f 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 40 31 36 00 5f 50 73 6.__imp__PssQuerySnapshot@16._Ps
7000 73 46 72 65 65 53 6e 61 70 73 68 6f 74 40 38 00 5f 5f 69 6d 70 5f 5f 50 73 73 46 72 65 65 53 6e sFreeSnapshot@8.__imp__PssFreeSn
7020 61 70 73 68 6f 74 40 38 00 5f 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 40 32 apshot@8._PssDuplicateSnapshot@2
7040 30 00 5f 5f 69 6d 70 5f 5f 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 40 32 30 0.__imp__PssDuplicateSnapshot@20
7060 00 5f 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 ._PssCaptureSnapshot@16.__imp__P
7080 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 40 31 36 00 5f 50 72 6f 63 65 73 73 49 64 54 ssCaptureSnapshot@16._ProcessIdT
70a0 6f 53 65 73 73 69 6f 6e 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 50 72 6f 63 65 73 73 49 64 54 6f 53 oSessionId@8.__imp__ProcessIdToS
70c0 65 73 73 69 6f 6e 49 64 40 38 00 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 40 38 00 5f 5f 69 essionId@8._Process32NextW@8.__i
70e0 6d 70 5f 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 40 38 00 5f 50 72 6f 63 65 73 73 33 32 4e mp__Process32NextW@8._Process32N
7100 65 78 74 40 38 00 5f 5f 69 6d 70 5f 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 40 38 00 5f 50 72 ext@8.__imp__Process32Next@8._Pr
7120 6f 63 65 73 73 33 32 46 69 72 73 74 57 40 38 00 5f 5f 69 6d 70 5f 5f 50 72 6f 63 65 73 73 33 32 ocess32FirstW@8.__imp__Process32
7140 46 69 72 73 74 57 40 38 00 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 40 38 00 5f 5f 69 6d 70 FirstW@8._Process32First@8.__imp
7160 5f 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 40 38 00 5f 50 72 69 76 43 6f 70 79 46 69 6c 65 __Process32First@8._PrivCopyFile
7180 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 50 72 69 76 43 6f 70 79 46 69 6c 65 45 78 57 40 32 34 ExW@24.__imp__PrivCopyFileExW@24
71a0 00 5f 50 72 65 70 61 72 65 54 61 70 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 50 72 65 70 61 72 65 54 ._PrepareTape@12.__imp__PrepareT
71c0 61 70 65 40 31 32 00 5f 50 72 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 ape@12._PrefetchVirtualMemory@16
71e0 00 5f 5f 69 6d 70 5f 5f 50 72 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 31 36 .__imp__PrefetchVirtualMemory@16
7200 00 5f 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 50 6f 77 65 72 ._PowerSetRequest@8.__imp__Power
7220 53 65 74 52 65 71 75 65 73 74 40 38 00 5f 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 SetRequest@8._PowerCreateRequest
7240 40 34 00 5f 5f 69 6d 70 5f 5f 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 40 34 00 5f @4.__imp__PowerCreateRequest@4._
7260 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 50 6f 77 65 72 PowerClearRequest@8.__imp__Power
7280 43 6c 65 61 72 52 65 71 75 65 73 74 40 38 00 5f 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 ClearRequest@8._PostQueuedComple
72a0 74 69 6f 6e 53 74 61 74 75 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 6f 73 74 51 75 65 75 65 64 43 tionStatus@16.__imp__PostQueuedC
72c0 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 40 31 36 00 5f 50 65 65 6b 4e 61 6d 65 64 50 69 70 ompletionStatus@16._PeekNamedPip
72e0 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 40 32 34 00 5f 50 65 e@24.__imp__PeekNamedPipe@24._Pe
7300 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 65 65 6b 43 6f ekConsoleInputW@16.__imp__PeekCo
7320 6e 73 6f 6c 65 49 6e 70 75 74 57 40 31 36 00 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 nsoleInputW@16._PeekConsoleInput
7340 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 40 31 36 A@16.__imp__PeekConsoleInputA@16
7360 00 5f 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 32 30 ._ParseApplicationUserModelId@20
7380 00 5f 5f 69 6d 70 5f 5f 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 .__imp__ParseApplicationUserMode
73a0 6c 49 64 40 32 30 00 5f 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 lId@20._PackageNameAndPublisherI
73c0 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 50 61 63 6b 61 67 dFromFamilyName@20.__imp__Packag
73e0 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d eNameAndPublisherIdFromFamilyNam
7400 65 40 32 30 00 5f 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 40 31 36 00 5f e@20._PackageIdFromFullName@16._
7420 5f 69 6d 70 5f 5f 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 40 31 36 00 5f _imp__PackageIdFromFullName@16._
7440 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 40 31 32 00 5f 5f 69 6d 70 5f 5f PackageFullNameFromId@12.__imp__
7460 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 40 31 32 00 5f 50 61 63 6b 61 67 PackageFullNameFromId@12._Packag
7480 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 50 61 63 6b eFamilyNameFromId@12.__imp__Pack
74a0 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 40 31 32 00 5f 50 61 63 6b 61 67 65 46 ageFamilyNameFromId@12._PackageF
74c0 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f amilyNameFromFullName@12.__imp__
74e0 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 40 31 32 PackageFamilyNameFromFullName@12
7500 00 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 40 34 00 5f 5f 69 6d 70 5f 5f 4f 75 ._OutputDebugStringW@4.__imp__Ou
7520 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 40 34 00 5f 4f 75 74 70 75 74 44 65 62 75 67 53 tputDebugStringW@4._OutputDebugS
7540 74 72 69 6e 67 41 40 34 00 5f 5f 69 6d 70 5f 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e tringA@4.__imp__OutputDebugStrin
7560 67 41 40 34 00 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 40 31 32 00 5f 5f 69 6d gA@4._OpenWaitableTimerW@12.__im
7580 70 5f 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 40 31 32 00 5f 4f 70 65 6e 57 61 p__OpenWaitableTimerW@12._OpenWa
75a0 69 74 61 62 6c 65 54 69 6d 65 72 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 57 61 69 74 61 itableTimerA@12.__imp__OpenWaita
75c0 62 6c 65 54 69 6d 65 72 41 40 31 32 00 5f 4f 70 65 6e 54 68 72 65 61 64 40 31 32 00 5f 5f 69 6d bleTimerA@12._OpenThread@12.__im
75e0 70 5f 5f 4f 70 65 6e 54 68 72 65 61 64 40 31 32 00 5f 4f 70 65 6e 53 74 61 74 65 45 78 70 6c 69 p__OpenThread@12._OpenStateExpli
7600 63 69 74 40 38 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 53 74 61 74 65 45 78 70 6c 69 63 69 74 40 38 cit@8.__imp__OpenStateExplicit@8
7620 00 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 53 ._OpenSemaphoreW@12.__imp__OpenS
7640 65 6d 61 70 68 6f 72 65 57 40 31 32 00 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 40 31 32 00 emaphoreW@12._OpenSemaphoreA@12.
7660 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 40 31 32 00 5f 4f 70 65 6e 50 72 __imp__OpenSemaphoreA@12._OpenPr
7680 6f 63 65 73 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 50 72 6f 63 65 73 73 40 31 32 00 5f ocess@12.__imp__OpenProcess@12._
76a0 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 4f OpenPrivateNamespaceW@8.__imp__O
76c0 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 40 38 00 5f 4f 70 65 6e 50 72 69 76 penPrivateNamespaceW@8._OpenPriv
76e0 61 74 65 4e 61 6d 65 73 70 61 63 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 50 72 69 76 61 ateNamespaceA@8.__imp__OpenPriva
7700 74 65 4e 61 6d 65 73 70 61 63 65 41 40 38 00 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 teNamespaceA@8._OpenPackageInfoB
7720 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 50 yFullNameForUser@16.__imp__OpenP
7740 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 40 31 36 00 5f ackageInfoByFullNameForUser@16._
7760 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 40 31 32 00 5f 5f 69 OpenPackageInfoByFullName@12.__i
7780 6d 70 5f 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 40 31 32 mp__OpenPackageInfoByFullName@12
77a0 00 5f 4f 70 65 6e 4d 75 74 65 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 4d 75 74 65 78 ._OpenMutexW@12.__imp__OpenMutex
77c0 57 40 31 32 00 5f 4f 70 65 6e 4d 75 74 65 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 4d W@12._OpenMutexA@12.__imp__OpenM
77e0 75 74 65 78 41 40 31 32 00 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 40 31 32 00 5f 5f 69 6d utexA@12._OpenJobObjectW@12.__im
7800 70 5f 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 40 31 32 00 5f 4f 70 65 6e 4a 6f 62 4f 62 6a p__OpenJobObjectW@12._OpenJobObj
7820 65 63 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 40 31 32 ectA@12.__imp__OpenJobObjectA@12
7840 00 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 ._OpenFileMappingW@12.__imp__Ope
7860 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 40 31 32 00 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e nFileMappingW@12._OpenFileMappin
7880 67 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 40 31 32 gA@12.__imp__OpenFileMappingA@12
78a0 00 5f 4f 70 65 6e 46 69 6c 65 42 79 49 64 40 32 34 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 46 69 6c ._OpenFileById@24.__imp__OpenFil
78c0 65 42 79 49 64 40 32 34 00 5f 4f 70 65 6e 46 69 6c 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 eById@24._OpenFile@12.__imp__Ope
78e0 6e 46 69 6c 65 40 31 32 00 5f 4f 70 65 6e 45 76 65 6e 74 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f nFile@12._OpenEventW@12.__imp__O
7900 70 65 6e 45 76 65 6e 74 57 40 31 32 00 5f 4f 70 65 6e 45 76 65 6e 74 41 40 31 32 00 5f 5f 69 6d penEventW@12._OpenEventA@12.__im
7920 70 5f 5f 4f 70 65 6e 45 76 65 6e 74 41 40 31 32 00 5f 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 p__OpenEventA@12._OfferVirtualMe
7940 6d 6f 72 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 mory@12.__imp__OfferVirtualMemor
7960 79 40 31 32 00 5f 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 4f 4f 42 45 y@12._OOBEComplete@4.__imp__OOBE
7980 43 6f 6d 70 6c 65 74 65 40 34 00 5f 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 40 32 30 00 5f Complete@4._NormalizeString@20._
79a0 5f 69 6d 70 5f 5f 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 40 32 30 00 5f 4e 65 65 64 43 75 _imp__NormalizeString@20._NeedCu
79c0 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 40 34 00 5f 5f 69 6d rrentDirectoryForExePathW@4.__im
79e0 70 5f 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 p__NeedCurrentDirectoryForExePat
7a00 68 57 40 34 00 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 hW@4._NeedCurrentDirectoryForExe
7a20 50 61 74 68 41 40 34 00 5f 5f 69 6d 70 5f 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 PathA@4.__imp__NeedCurrentDirect
7a40 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 40 34 00 5f 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 oryForExePathA@4._MultiByteToWid
7a60 65 43 68 61 72 40 32 34 00 5f 5f 69 6d 70 5f 5f 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 eChar@24.__imp__MultiByteToWideC
7a80 68 61 72 40 32 34 00 5f 4d 75 6c 44 69 76 40 31 32 00 5f 5f 69 6d 70 5f 5f 4d 75 6c 44 69 76 40 har@24._MulDiv@12.__imp__MulDiv@
7aa0 31 32 00 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 40 32 30 00 5f 5f 69 12._MoveFileWithProgressW@20.__i
7ac0 6d 70 5f 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 40 32 30 00 5f 4d 6f mp__MoveFileWithProgressW@20._Mo
7ae0 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 4d 6f veFileWithProgressA@20.__imp__Mo
7b00 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 40 32 30 00 5f 4d 6f 76 65 46 69 6c 65 veFileWithProgressA@20._MoveFile
7b20 57 40 38 00 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 46 69 6c 65 57 40 38 00 5f 4d 6f 76 65 46 69 6c 65 W@8.__imp__MoveFileW@8._MoveFile
7b40 54 72 61 6e 73 61 63 74 65 64 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 46 69 6c 65 54 72 TransactedW@24.__imp__MoveFileTr
7b60 61 6e 73 61 63 74 65 64 57 40 32 34 00 5f 4d 6f 76 65 46 69 6c 65 45 78 57 40 31 32 00 5f 5f 69 ansactedW@24._MoveFileExW@12.__i
7b80 6d 70 5f 5f 4d 6f 76 65 46 69 6c 65 45 78 57 40 31 32 00 5f 4d 6f 76 65 46 69 6c 65 45 78 41 40 mp__MoveFileExW@12._MoveFileExA@
7ba0 31 32 00 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 46 69 6c 65 45 78 41 40 31 32 00 5f 4d 6f 76 65 46 69 12.__imp__MoveFileExA@12._MoveFi
7bc0 6c 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 46 69 6c 65 41 40 38 00 5f 4d 6f 64 75 6c 65 leA@8.__imp__MoveFileA@8._Module
7be0 33 32 4e 65 78 74 57 40 38 00 5f 5f 69 6d 70 5f 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 40 38 32NextW@8.__imp__Module32NextW@8
7c00 00 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 40 38 00 5f 5f 69 6d 70 5f 5f 4d 6f 64 75 6c 65 33 32 ._Module32Next@8.__imp__Module32
7c20 4e 65 78 74 40 38 00 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 40 38 00 5f 5f 69 6d 70 5f 5f Next@8._Module32FirstW@8.__imp__
7c40 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 40 38 00 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 40 Module32FirstW@8._Module32First@
7c60 38 00 5f 5f 69 6d 70 5f 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 40 38 00 5f 4d 61 70 56 69 65 8.__imp__Module32First@8._MapVie
7c80 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 40 32 30 00 5f 5f 69 6d 70 5f 5f 4d 61 70 56 69 65 77 wOfFileFromApp@20.__imp__MapView
7ca0 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 40 32 30 00 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 OfFileFromApp@20._MapViewOfFileE
7cc0 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 40 32 34 00 5f x@24.__imp__MapViewOfFileEx@24._
7ce0 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 4d 61 70 56 69 65 77 4f MapViewOfFile@20.__imp__MapViewO
7d00 66 46 69 6c 65 40 32 30 00 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 fFile@20._MapUserPhysicalPages@1
7d20 32 00 5f 5f 69 6d 70 5f 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 2.__imp__MapUserPhysicalPages@12
7d40 00 5f 4c 6f 63 6b 52 65 73 6f 75 72 63 65 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 6b 52 65 73 6f ._LockResource@4.__imp__LockReso
7d60 75 72 63 65 40 34 00 5f 4c 6f 63 6b 46 69 6c 65 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 urce@4._LockFileEx@24.__imp__Loc
7d80 6b 46 69 6c 65 45 78 40 32 34 00 5f 4c 6f 63 6b 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 4c kFileEx@24._LockFile@20.__imp__L
7da0 6f 63 6b 46 69 6c 65 40 32 30 00 5f 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 40 ockFile@20._LocateXStateFeature@
7dc0 31 32 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 40 31 32 12.__imp__LocateXStateFeature@12
7de0 00 5f 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 ._LocaleNameToLCID@8.__imp__Loca
7e00 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 40 38 00 5f 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 40 34 00 5f 5f leNameToLCID@8._LocalUnlock@4.__
7e20 69 6d 70 5f 5f 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 40 34 00 5f 4c 6f 63 61 6c 53 69 7a 65 40 34 00 imp__LocalUnlock@4._LocalSize@4.
7e40 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 6c 53 69 7a 65 40 34 00 5f 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 __imp__LocalSize@4._LocalReAlloc
7e60 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 40 31 32 00 5f 4c 6f 63 61 @12.__imp__LocalReAlloc@12._Loca
7e80 6c 4c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 6c 4c 6f 63 6b 40 34 00 5f 4c 6f 63 61 lLock@4.__imp__LocalLock@4._Loca
7ea0 6c 46 72 65 65 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 6c 46 72 65 65 40 34 00 5f 4c 6f 63 61 lFree@4.__imp__LocalFree@4._Loca
7ec0 6c 46 6c 61 67 73 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 6c 46 6c 61 67 73 40 34 00 5f 4c 6f lFlags@4.__imp__LocalFlags@4._Lo
7ee0 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 4c calFileTimeToFileTime@8.__imp__L
7f00 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 40 38 00 5f 4c 6f 63 61 6c 41 ocalFileTimeToFileTime@8._LocalA
7f20 6c 6c 6f 63 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 6c 41 6c 6c 6f 63 40 38 00 5f 4c 6f 61 64 lloc@8.__imp__LocalAlloc@8._Load
7f40 52 65 73 6f 75 72 63 65 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 52 65 73 6f 75 72 63 65 40 38 Resource@8.__imp__LoadResource@8
7f60 00 5f 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 40 38 00 5f 5f 69 6d 70 5f 5f 4c ._LoadPackagedLibrary@8.__imp__L
7f80 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 40 38 00 5f 4c 6f 61 64 4c 69 62 72 61 72 oadPackagedLibrary@8._LoadLibrar
7fa0 79 57 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 4c 69 62 72 61 72 79 57 40 34 00 5f 4c 6f 61 64 yW@4.__imp__LoadLibraryW@4._Load
7fc0 4c 69 62 72 61 72 79 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 4c 69 62 72 61 72 79 LibraryExW@12.__imp__LoadLibrary
7fe0 45 78 57 40 31 32 00 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f ExW@12._LoadLibraryExA@12.__imp_
8000 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 40 31 32 00 5f 4c 6f 61 64 4c 69 62 72 61 72 79 41 _LoadLibraryExA@12._LoadLibraryA
8020 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 4c 69 62 72 61 72 79 41 40 34 00 5f 4c 6f 61 64 45 6e @4.__imp__LoadLibraryA@4._LoadEn
8040 63 6c 61 76 65 44 61 74 61 40 33 36 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 44 claveData@36.__imp__LoadEnclaveD
8060 61 74 61 40 33 36 00 5f 4c 6f 61 64 41 70 70 49 6e 69 74 44 6c 6c 73 40 30 00 5f 5f 69 6d 70 5f ata@36._LoadAppInitDlls@0.__imp_
8080 5f 4c 6f 61 64 41 70 70 49 6e 69 74 44 6c 6c 73 40 30 00 5f 4c 65 61 76 65 43 72 69 74 69 63 61 _LoadAppInitDlls@0._LeaveCritica
80a0 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 38 00 5f 5f lSectionWhenCallbackReturns@8.__
80c0 69 6d 70 5f 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c imp__LeaveCriticalSectionWhenCal
80e0 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 38 00 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 lbackReturns@8._LeaveCriticalSec
8100 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 tion@4.__imp__LeaveCriticalSecti
8120 6f 6e 40 34 00 5f 4c 5a 53 74 61 72 74 40 30 00 5f 5f 69 6d 70 5f 5f 4c 5a 53 74 61 72 74 40 30 on@4._LZStart@0.__imp__LZStart@0
8140 00 5f 4c 5a 53 65 65 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 5a 53 65 65 6b 40 31 32 00 5f 4c 5a ._LZSeek@12.__imp__LZSeek@12._LZ
8160 52 65 61 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 5a 52 65 61 64 40 31 32 00 5f 4c 5a 4f 70 65 6e Read@12.__imp__LZRead@12._LZOpen
8180 46 69 6c 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 5a 4f 70 65 6e 46 69 6c 65 57 40 31 32 00 5f FileW@12.__imp__LZOpenFileW@12._
81a0 4c 5a 4f 70 65 6e 46 69 6c 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 5a 4f 70 65 6e 46 69 6c 65 LZOpenFileA@12.__imp__LZOpenFile
81c0 41 40 31 32 00 5f 4c 5a 49 6e 69 74 40 34 00 5f 5f 69 6d 70 5f 5f 4c 5a 49 6e 69 74 40 34 00 5f A@12._LZInit@4.__imp__LZInit@4._
81e0 4c 5a 44 6f 6e 65 40 30 00 5f 5f 69 6d 70 5f 5f 4c 5a 44 6f 6e 65 40 30 00 5f 4c 5a 43 72 65 61 LZDone@0.__imp__LZDone@0._LZCrea
8200 74 65 46 69 6c 65 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 4c 5a 43 72 65 61 74 65 46 69 6c 65 57 40 teFileW@20.__imp__LZCreateFileW@
8220 32 30 00 5f 4c 5a 43 6f 70 79 40 38 00 5f 5f 69 6d 70 5f 5f 4c 5a 43 6f 70 79 40 38 00 5f 4c 5a 20._LZCopy@8.__imp__LZCopy@8._LZ
8240 43 6c 6f 73 65 46 69 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 4c 5a 43 6c 6f 73 65 46 69 6c 65 40 34 CloseFile@4.__imp__LZCloseFile@4
8260 00 5f 4c 5a 43 6c 6f 73 65 40 34 00 5f 5f 69 6d 70 5f 5f 4c 5a 43 6c 6f 73 65 40 34 00 5f 4c 43 ._LZClose@4.__imp__LZClose@4._LC
8280 4d 61 70 53 74 72 69 6e 67 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 4c 43 4d 61 70 53 74 72 69 6e 67 MapStringW@24.__imp__LCMapString
82a0 57 40 32 34 00 5f 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 40 33 36 00 5f 5f 69 6d 70 5f 5f 4c 43 W@24._LCMapStringEx@36.__imp__LC
82c0 4d 61 70 53 74 72 69 6e 67 45 78 40 33 36 00 5f 4c 43 4d 61 70 53 74 72 69 6e 67 41 40 32 34 00 MapStringEx@36._LCMapStringA@24.
82e0 5f 5f 69 6d 70 5f 5f 4c 43 4d 61 70 53 74 72 69 6e 67 41 40 32 34 00 5f 4c 43 49 44 54 6f 4c 6f __imp__LCMapStringA@24._LCIDToLo
8300 63 61 6c 65 4e 61 6d 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e caleName@16.__imp__LCIDToLocaleN
8320 61 6d 65 40 31 36 00 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 40 31 32 00 ame@16._K32QueryWorkingSetEx@12.
8340 5f 5f 69 6d 70 5f 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 40 31 32 00 5f __imp__K32QueryWorkingSetEx@12._
8360 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 K32QueryWorkingSet@12.__imp__K32
8380 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 40 31 32 00 5f 4b 33 32 49 6e 69 74 69 61 6c 69 7a QueryWorkingSet@12._K32Initializ
83a0 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 40 34 00 5f 5f 69 6d 70 5f 5f 4b 33 32 49 eProcessForWsWatch@4.__imp__K32I
83c0 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 40 34 00 5f 4b 33 nitializeProcessForWsWatch@4._K3
83e0 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 2GetWsChangesEx@12.__imp__K32Get
8400 57 73 43 68 61 6e 67 65 73 45 78 40 31 32 00 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 40 WsChangesEx@12._K32GetWsChanges@
8420 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 40 31 32 00 5f 4b 33 12.__imp__K32GetWsChanges@12._K3
8440 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 40 31 32 00 5f 5f 69 6d 70 5f 5f 2GetProcessMemoryInfo@12.__imp__
8460 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 40 31 32 00 5f 4b 33 32 47 K32GetProcessMemoryInfo@12._K32G
8480 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 etProcessImageFileNameW@12.__imp
84a0 5f 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 40 31 32 __K32GetProcessImageFileNameW@12
84c0 00 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 40 31 32 ._K32GetProcessImageFileNameA@12
84e0 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 .__imp__K32GetProcessImageFileNa
8500 6d 65 41 40 31 32 00 5f 4b 33 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 40 38 00 meA@12._K32GetPerformanceInfo@8.
8520 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 40 38 00 5f __imp__K32GetPerformanceInfo@8._
8540 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 K32GetModuleInformation@16.__imp
8560 5f 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 4b 33 __K32GetModuleInformation@16._K3
8580 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 2GetModuleFileNameExW@16.__imp__
85a0 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 40 31 36 00 5f 4b 33 32 47 K32GetModuleFileNameExW@16._K32G
85c0 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 4b 33 etModuleFileNameExA@16.__imp__K3
85e0 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 40 31 36 00 5f 4b 33 32 47 65 74 2GetModuleFileNameExA@16._K32Get
8600 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 ModuleBaseNameW@16.__imp__K32Get
8620 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 40 31 36 00 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 ModuleBaseNameW@16._K32GetModule
8640 42 61 73 65 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 BaseNameA@16.__imp__K32GetModule
8660 42 61 73 65 4e 61 6d 65 41 40 31 36 00 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 BaseNameA@16._K32GetMappedFileNa
8680 6d 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 meW@16.__imp__K32GetMappedFileNa
86a0 6d 65 57 40 31 36 00 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 40 31 36 meW@16._K32GetMappedFileNameA@16
86c0 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 40 31 36 .__imp__K32GetMappedFileNameA@16
86e0 00 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 40 31 32 ._K32GetDeviceDriverFileNameW@12
8700 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 .__imp__K32GetDeviceDriverFileNa
8720 6d 65 57 40 31 32 00 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 meW@12._K32GetDeviceDriverFileNa
8740 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 meA@12.__imp__K32GetDeviceDriver
8760 46 69 6c 65 4e 61 6d 65 41 40 31 32 00 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 FileNameA@12._K32GetDeviceDriver
8780 42 61 73 65 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 44 65 76 69 63 65 BaseNameW@12.__imp__K32GetDevice
87a0 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 40 31 32 00 5f 4b 33 32 47 65 74 44 65 76 69 63 65 DriverBaseNameW@12._K32GetDevice
87c0 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 DriverBaseNameA@12.__imp__K32Get
87e0 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 40 31 32 00 5f 4b 33 32 45 6e 75 DeviceDriverBaseNameA@12._K32Enu
8800 6d 50 72 6f 63 65 73 73 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 mProcesses@12.__imp__K32EnumProc
8820 65 73 73 65 73 40 31 32 00 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 esses@12._K32EnumProcessModulesE
8840 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 x@20.__imp__K32EnumProcessModule
8860 73 45 78 40 32 30 00 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 40 31 36 sEx@20._K32EnumProcessModules@16
8880 00 5f 5f 69 6d 70 5f 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 40 31 36 .__imp__K32EnumProcessModules@16
88a0 00 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 40 38 00 5f 5f 69 6d 70 5f 5f 4b 33 32 ._K32EnumPageFilesW@8.__imp__K32
88c0 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 40 38 00 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c EnumPageFilesW@8._K32EnumPageFil
88e0 65 73 41 40 38 00 5f 5f 69 6d 70 5f 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 40 38 esA@8.__imp__K32EnumPageFilesA@8
8900 00 5f 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 40 31 32 00 5f 5f 69 6d 70 5f ._K32EnumDeviceDrivers@12.__imp_
8920 5f 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 40 31 32 00 5f 4b 33 32 45 6d 70 _K32EnumDeviceDrivers@12._K32Emp
8940 74 79 57 6f 72 6b 69 6e 67 53 65 74 40 34 00 5f 5f 69 6d 70 5f 5f 4b 33 32 45 6d 70 74 79 57 6f tyWorkingSet@4.__imp__K32EmptyWo
8960 72 6b 69 6e 67 53 65 74 40 34 00 5f 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 40 38 00 5f 5f 69 rkingSet@4._IsWow64Process@8.__i
8980 6d 70 5f 5f 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 40 38 00 5f 49 73 56 61 6c 69 64 4e 4c 53 mp__IsWow64Process@8._IsValidNLS
89a0 56 65 72 73 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 Version@12.__imp__IsValidNLSVers
89c0 69 6f 6e 40 31 32 00 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 40 34 00 5f 5f 69 6d ion@12._IsValidLocaleName@4.__im
89e0 70 5f 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 40 34 00 5f 49 73 56 61 6c 69 64 4c p__IsValidLocaleName@4._IsValidL
8a00 6f 63 61 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 40 38 00 5f ocale@8.__imp__IsValidLocale@8._
8a20 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 IsValidLanguageGroup@8.__imp__Is
8a40 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 40 38 00 5f 49 73 56 61 6c 69 64 43 6f 64 ValidLanguageGroup@8._IsValidCod
8a60 65 50 61 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 40 34 ePage@4.__imp__IsValidCodePage@4
8a80 00 5f 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 40 34 00 5f 5f 69 6d 70 5f 5f ._IsThreadpoolTimerSet@4.__imp__
8aa0 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 40 34 00 5f 49 73 54 68 72 65 61 64 IsThreadpoolTimerSet@4._IsThread
8ac0 41 46 69 62 65 72 40 30 00 5f 5f 69 6d 70 5f 5f 49 73 54 68 72 65 61 64 41 46 69 62 65 72 40 30 AFiber@0.__imp__IsThreadAFiber@0
8ae0 00 5f 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 40 30 00 5f 5f 69 6d ._IsSystemResumeAutomatic@0.__im
8b00 70 5f 5f 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 40 30 00 5f 49 73 p__IsSystemResumeAutomatic@0._Is
8b20 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 40 34 00 5f 5f 69 6d 70 5f ProcessorFeaturePresent@4.__imp_
8b40 5f 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 40 34 00 5f 49 73 _IsProcessorFeaturePresent@4._Is
8b60 50 72 6f 63 65 73 73 49 6e 4a 6f 62 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 73 50 72 6f 63 65 73 73 ProcessInJob@12.__imp__IsProcess
8b80 49 6e 4a 6f 62 40 31 32 00 5f 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 40 38 00 5f 5f InJob@12._IsProcessCritical@8.__
8ba0 69 6d 70 5f 5f 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 40 38 00 5f 49 73 4e 6f 72 6d imp__IsProcessCritical@8._IsNorm
8bc0 61 6c 69 7a 65 64 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 73 4e 6f 72 6d 61 6c 69 alizedString@12.__imp__IsNormali
8be0 7a 65 64 53 74 72 69 6e 67 40 31 32 00 5f 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 zedString@12._IsNLSDefinedString
8c00 40 32 30 00 5f 5f 69 6d 70 5f 5f 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 40 32 30 @20.__imp__IsNLSDefinedString@20
8c20 00 5f 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 40 34 00 5f 5f 69 6d 70 ._IsEnclaveTypeSupported@4.__imp
8c40 5f 5f 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 40 34 00 5f 49 73 44 65 __IsEnclaveTypeSupported@4._IsDe
8c60 62 75 67 67 65 72 50 72 65 73 65 6e 74 40 30 00 5f 5f 69 6d 70 5f 5f 49 73 44 65 62 75 67 67 65 buggerPresent@0.__imp__IsDebugge
8c80 72 50 72 65 73 65 6e 74 40 30 00 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 40 38 00 5f rPresent@0._IsDBCSLeadByteEx@8._
8ca0 5f 69 6d 70 5f 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 40 38 00 5f 49 73 44 42 43 53 _imp__IsDBCSLeadByteEx@8._IsDBCS
8cc0 4c 65 61 64 42 79 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 LeadByte@4.__imp__IsDBCSLeadByte
8ce0 40 34 00 5f 49 73 42 61 64 57 72 69 74 65 50 74 72 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 42 61 64 @4._IsBadWritePtr@8.__imp__IsBad
8d00 57 72 69 74 65 50 74 72 40 38 00 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 40 38 00 5f 5f WritePtr@8._IsBadStringPtrW@8.__
8d20 69 6d 70 5f 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 40 38 00 5f 49 73 42 61 64 53 74 72 imp__IsBadStringPtrW@8._IsBadStr
8d40 69 6e 67 50 74 72 41 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 ingPtrA@8.__imp__IsBadStringPtrA
8d60 40 38 00 5f 49 73 42 61 64 52 65 61 64 50 74 72 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 42 61 64 52 @8._IsBadReadPtr@8.__imp__IsBadR
8d80 65 61 64 50 74 72 40 38 00 5f 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 40 38 00 5f 5f eadPtr@8._IsBadHugeWritePtr@8.__
8da0 69 6d 70 5f 5f 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 40 38 00 5f 49 73 42 61 64 48 imp__IsBadHugeWritePtr@8._IsBadH
8dc0 75 67 65 52 65 61 64 50 74 72 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 42 61 64 48 75 67 65 52 65 61 ugeReadPtr@8.__imp__IsBadHugeRea
8de0 64 50 74 72 40 38 00 5f 49 73 42 61 64 43 6f 64 65 50 74 72 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 dPtr@8._IsBadCodePtr@4.__imp__Is
8e00 42 61 64 43 6f 64 65 50 74 72 40 34 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 BadCodePtr@4._InterlockedPushLis
8e20 74 53 4c 69 73 74 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 tSListEx@16.__imp__InterlockedPu
8e40 73 68 4c 69 73 74 53 4c 69 73 74 45 78 40 31 36 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 shListSListEx@16._InterlockedPus
8e60 68 45 6e 74 72 79 53 4c 69 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 hEntrySList@8.__imp__Interlocked
8e80 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 40 38 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 PushEntrySList@8._InterlockedPop
8ea0 45 6e 74 72 79 53 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 EntrySList@4.__imp__InterlockedP
8ec0 6f 70 45 6e 74 72 79 53 4c 69 73 74 40 34 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 49 6e 63 72 65 opEntrySList@4._InterlockedIncre
8ee0 6d 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 49 6e 63 72 65 6d 65 ment@4.__imp__InterlockedIncreme
8f00 6e 74 40 34 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 40 34 00 5f 5f nt@4._InterlockedFlushSList@4.__
8f20 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 40 34 00 5f 49 6e imp__InterlockedFlushSList@4._In
8f40 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 65 41 64 64 40 38 00 5f 5f 69 6d 70 5f 5f 49 6e terlockedExchangeAdd@8.__imp__In
8f60 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 65 41 64 64 40 38 00 5f 49 6e 74 65 72 6c 6f 63 terlockedExchangeAdd@8._Interloc
8f80 6b 65 64 45 78 63 68 61 6e 67 65 40 38 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 kedExchange@8.__imp__Interlocked
8fa0 45 78 63 68 61 6e 67 65 40 38 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 44 65 63 72 65 6d 65 6e 74 Exchange@8._InterlockedDecrement
8fc0 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 44 65 63 72 65 6d 65 6e 74 40 34 @4.__imp__InterlockedDecrement@4
8fe0 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d 70 61 72 65 45 78 63 68 61 6e 67 65 40 31 32 00 ._InterlockedCompareExchange@12.
9000 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d 70 61 72 65 45 78 63 68 61 6e 67 __imp__InterlockedCompareExchang
9020 65 40 31 32 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d 70 61 72 65 45 78 63 68 61 6e 67 65 e@12._InterlockedCompareExchange
9040 36 34 40 32 30 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d 70 61 72 65 45 64@20.__imp__InterlockedCompareE
9060 78 63 68 61 6e 67 65 36 34 40 32 30 00 5f 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 xchange64@20._InstallELAMCertifi
9080 63 61 74 65 49 6e 66 6f 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 cateInfo@4.__imp__InstallELAMCer
90a0 74 69 66 69 63 61 74 65 49 6e 66 6f 40 34 00 5f 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 tificateInfo@4._InitializeSynchr
90c0 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 onizationBarrier@12.__imp__Initi
90e0 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 40 31 32 00 5f alizeSynchronizationBarrier@12._
9100 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 InitializeSRWLock@4.__imp__Initi
9120 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 40 34 00 5f 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 alizeSRWLock@4._InitializeSListH
9140 65 61 64 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 ead@4.__imp__InitializeSListHead
9160 40 34 00 5f 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 @4._InitializeProcThreadAttribut
9180 65 4c 69 73 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 eList@16.__imp__InitializeProcTh
91a0 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 40 31 36 00 5f 49 6e 69 74 69 61 6c 69 7a 65 readAttributeList@16._Initialize
91c0 45 6e 63 6c 61 76 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c Enclave@20.__imp__InitializeEncl
91e0 61 76 65 40 32 30 00 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f ave@20._InitializeCriticalSectio
9200 6e 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c nEx@12.__imp__InitializeCritical
9220 53 65 63 74 69 6f 6e 45 78 40 31 32 00 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c SectionEx@12._InitializeCritical
9240 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 49 6e 69 SectionAndSpinCount@8.__imp__Ini
9260 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 tializeCriticalSectionAndSpinCou
9280 6e 74 40 38 00 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 nt@8._InitializeCriticalSection@
92a0 34 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 4.__imp__InitializeCriticalSecti
92c0 6f 6e 40 34 00 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 40 31 36 00 5f 5f 69 6d 70 on@4._InitializeContext@16.__imp
92e0 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 40 31 36 00 5f 49 6e 69 74 69 61 6c 69 __InitializeContext@16._Initiali
9300 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 69 zeConditionVariable@4.__imp__Ini
9320 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 40 34 00 5f 49 6e 69 74 tializeConditionVariable@4._Init
9340 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 4f 6e 63 65 OnceInitialize@4.__imp__InitOnce
9360 49 6e 69 74 69 61 6c 69 7a 65 40 34 00 5f 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 Initialize@4._InitOnceExecuteOnc
9380 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 40 e@16.__imp__InitOnceExecuteOnce@
93a0 31 36 00 5f 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 16._InitOnceComplete@12.__imp__I
93c0 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 40 31 32 00 5f 49 6e 69 74 4f 6e 63 65 42 65 67 69 nitOnceComplete@12._InitOnceBegi
93e0 6e 49 6e 69 74 69 61 6c 69 7a 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 4f 6e 63 65 42 65 nInitialize@16.__imp__InitOnceBe
9400 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 40 31 36 00 5f 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 40 ginInitialize@16._InitAtomTable@
9420 34 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 40 34 00 5f 48 65 61 70 57 61 4.__imp__InitAtomTable@4._HeapWa
9440 6c 6b 40 38 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 57 61 6c 6b 40 38 00 5f 48 65 61 70 56 61 6c 69 lk@8.__imp__HeapWalk@8._HeapVali
9460 64 61 74 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 56 61 6c 69 64 61 74 65 40 31 32 00 5f date@12.__imp__HeapValidate@12._
9480 48 65 61 70 55 6e 6c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 55 6e 6c 6f 63 6b 40 34 HeapUnlock@4.__imp__HeapUnlock@4
94a0 00 5f 48 65 61 70 53 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 53 69 7a 65 40 31 32 ._HeapSize@12.__imp__HeapSize@12
94c0 00 5f 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 48 ._HeapSetInformation@16.__imp__H
94e0 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 48 65 61 70 52 65 41 6c 6c 6f eapSetInformation@16._HeapReAllo
9500 63 40 31 36 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 52 65 41 6c 6c 6f 63 40 31 36 00 5f 48 65 61 70 c@16.__imp__HeapReAlloc@16._Heap
9520 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 51 QueryInformation@20.__imp__HeapQ
9540 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 48 65 61 70 4c 6f 63 6b 40 34 00 5f ueryInformation@20._HeapLock@4._
9560 5f 69 6d 70 5f 5f 48 65 61 70 4c 6f 63 6b 40 34 00 5f 48 65 61 70 46 72 65 65 40 31 32 00 5f 5f _imp__HeapLock@4._HeapFree@12.__
9580 69 6d 70 5f 5f 48 65 61 70 46 72 65 65 40 31 32 00 5f 48 65 61 70 44 65 73 74 72 6f 79 40 34 00 imp__HeapFree@12._HeapDestroy@4.
95a0 5f 5f 69 6d 70 5f 5f 48 65 61 70 44 65 73 74 72 6f 79 40 34 00 5f 48 65 61 70 43 72 65 61 74 65 __imp__HeapDestroy@4._HeapCreate
95c0 40 31 32 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 43 72 65 61 74 65 40 31 32 00 5f 48 65 61 70 43 6f @12.__imp__HeapCreate@12._HeapCo
95e0 6d 70 61 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 43 6f 6d 70 61 63 74 40 38 00 5f 48 65 mpact@8.__imp__HeapCompact@8._He
9600 61 70 41 6c 6c 6f 63 40 31 32 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 41 6c 6c 6f 63 40 31 32 00 5f apAlloc@12.__imp__HeapAlloc@12._
9620 48 65 61 70 33 32 4e 65 78 74 40 34 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 33 32 4e 65 78 74 40 34 Heap32Next@4.__imp__Heap32Next@4
9640 00 5f 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 40 38 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 33 32 ._Heap32ListNext@8.__imp__Heap32
9660 4c 69 73 74 4e 65 78 74 40 38 00 5f 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 40 38 00 5f 5f ListNext@8._Heap32ListFirst@8.__
9680 69 6d 70 5f 5f 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 40 38 00 5f 48 65 61 70 33 32 46 69 imp__Heap32ListFirst@8._Heap32Fi
96a0 72 73 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 33 32 46 69 72 73 74 40 31 32 00 5f 47 6c rst@12.__imp__Heap32First@12._Gl
96c0 6f 62 61 6c 55 6e 6c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b obalUnlock@4.__imp__GlobalUnlock
96e0 40 34 00 5f 47 6c 6f 62 61 6c 53 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 53 69 @4._GlobalSize@4.__imp__GlobalSi
9700 7a 65 40 34 00 5f 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 6c ze@4._GlobalReAlloc@12.__imp__Gl
9720 6f 62 61 6c 52 65 41 6c 6c 6f 63 40 31 32 00 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 obalReAlloc@12._GlobalMemoryStat
9740 75 73 45 78 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 usEx@4.__imp__GlobalMemoryStatus
9760 45 78 40 34 00 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 40 34 00 5f 5f 69 6d 70 Ex@4._GlobalMemoryStatus@4.__imp
9780 5f 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 40 34 00 5f 47 6c 6f 62 61 6c 4c 6f __GlobalMemoryStatus@4._GlobalLo
97a0 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 4c 6f 63 6b 40 34 00 5f 47 6c 6f 62 61 6c ck@4.__imp__GlobalLock@4._Global
97c0 48 61 6e 64 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 40 34 00 5f Handle@4.__imp__GlobalHandle@4._
97e0 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 6c 6f GlobalGetAtomNameW@12.__imp__Glo
9800 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 40 31 32 00 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f balGetAtomNameW@12._GlobalGetAto
9820 6d 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 mNameA@12.__imp__GlobalGetAtomNa
9840 6d 65 41 40 31 32 00 5f 47 6c 6f 62 61 6c 46 72 65 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 meA@12._GlobalFree@4.__imp__Glob
9860 61 6c 46 72 65 65 40 34 00 5f 47 6c 6f 62 61 6c 46 6c 61 67 73 40 34 00 5f 5f 69 6d 70 5f 5f 47 alFree@4._GlobalFlags@4.__imp__G
9880 6c 6f 62 61 6c 46 6c 61 67 73 40 34 00 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 40 34 00 lobalFlags@4._GlobalFindAtomW@4.
98a0 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 40 34 00 5f 47 6c 6f 62 61 6c __imp__GlobalFindAtomW@4._Global
98c0 46 69 6e 64 41 74 6f 6d 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f FindAtomA@4.__imp__GlobalFindAto
98e0 6d 41 40 34 00 5f 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 40 34 00 5f 5f 69 6d 70 5f 5f mA@4._GlobalDeleteAtom@4.__imp__
9900 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 40 34 00 5f 47 6c 6f 62 61 6c 41 6c 6c 6f 63 40 GlobalDeleteAtom@4._GlobalAlloc@
9920 38 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 41 6c 6c 6f 63 40 38 00 5f 47 6c 6f 62 61 6c 41 64 8.__imp__GlobalAlloc@8._GlobalAd
9940 64 41 74 6f 6d 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 40 34 dAtomW@4.__imp__GlobalAddAtomW@4
9960 00 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 ._GlobalAddAtomExW@8.__imp__Glob
9980 61 6c 41 64 64 41 74 6f 6d 45 78 57 40 38 00 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 alAddAtomExW@8._GlobalAddAtomExA
99a0 40 38 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 40 38 00 5f 47 6c @8.__imp__GlobalAddAtomExA@8._Gl
99c0 6f 62 61 6c 41 64 64 41 74 6f 6d 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 41 64 64 41 obalAddAtomA@4.__imp__GlobalAddA
99e0 74 6f 6d 41 40 34 00 5f 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 40 38 00 tomA@4._GetXStateFeaturesMask@8.
9a00 5f 5f 69 6d 70 5f 5f 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 40 38 00 5f __imp__GetXStateFeaturesMask@8._
9a20 47 65 74 57 72 69 74 65 57 61 74 63 68 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 72 69 74 65 GetWriteWatch@24.__imp__GetWrite
9a40 57 61 74 63 68 40 32 34 00 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 40 38 Watch@24._GetWindowsDirectoryW@8
9a60 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f .__imp__GetWindowsDirectoryW@8._
9a80 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 GetWindowsDirectoryA@8.__imp__Ge
9aa0 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 47 65 74 56 6f 6c 75 6d 65 50 tWindowsDirectoryA@8._GetVolumeP
9ac0 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 40 31 36 00 5f 5f 69 6d 70 5f athNamesForVolumeNameW@16.__imp_
9ae0 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 _GetVolumePathNamesForVolumeName
9b00 57 40 31 36 00 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d W@16._GetVolumePathNamesForVolum
9b20 65 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 eNameA@16.__imp__GetVolumePathNa
9b40 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 40 31 36 00 5f 47 65 74 56 6f 6c 75 6d 65 50 mesForVolumeNameA@16._GetVolumeP
9b60 61 74 68 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 athNameW@12.__imp__GetVolumePath
9b80 4e 61 6d 65 57 40 31 32 00 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 40 31 32 00 NameW@12._GetVolumePathNameA@12.
9ba0 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 40 31 32 00 5f 47 65 __imp__GetVolumePathNameA@12._Ge
9bc0 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 tVolumeNameForVolumeMountPointW@
9be0 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 12.__imp__GetVolumeNameForVolume
9c00 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 31 32 00 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 MountPointW@12._GetVolumeNameFor
9c20 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 VolumeMountPointA@12.__imp__GetV
9c40 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 31 32 olumeNameForVolumeMountPointA@12
9c60 00 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 40 33 32 00 5f 5f 69 6d 70 ._GetVolumeInformationW@32.__imp
9c80 5f 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 40 33 32 00 5f 47 65 74 56 __GetVolumeInformationW@32._GetV
9ca0 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 40 33 32 00 5f 5f 69 olumeInformationByHandleW@32.__i
9cc0 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 mp__GetVolumeInformationByHandle
9ce0 57 40 33 32 00 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 40 33 32 00 5f W@32._GetVolumeInformationA@32._
9d00 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 40 33 32 00 5f _imp__GetVolumeInformationA@32._
9d20 47 65 74 56 65 72 73 69 6f 6e 45 78 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 65 72 73 69 6f GetVersionExW@4.__imp__GetVersio
9d40 6e 45 78 57 40 34 00 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 nExW@4._GetVersionExA@4.__imp__G
9d60 65 74 56 65 72 73 69 6f 6e 45 78 41 40 34 00 5f 47 65 74 56 65 72 73 69 6f 6e 40 30 00 5f 5f 69 etVersionExA@4._GetVersion@0.__i
9d80 6d 70 5f 5f 47 65 74 56 65 72 73 69 6f 6e 40 30 00 5f 47 65 74 55 73 65 72 50 72 65 66 65 72 72 mp__GetVersion@0._GetUserPreferr
9da0 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 73 65 72 50 edUILanguages@16.__imp__GetUserP
9dc0 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 47 65 74 55 73 65 72 47 referredUILanguages@16._GetUserG
9de0 65 6f 49 44 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 73 65 72 47 65 6f 49 44 40 34 00 5f 47 65 eoID@4.__imp__GetUserGeoID@4._Ge
9e00 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 30 00 5f 5f 69 6d 70 5f 5f tUserDefaultUILanguage@0.__imp__
9e20 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 30 00 5f 47 65 74 55 GetUserDefaultUILanguage@0._GetU
9e40 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 serDefaultLocaleName@8.__imp__Ge
9e60 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 40 38 00 5f 47 65 74 55 73 65 tUserDefaultLocaleName@8._GetUse
9e80 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 73 65 72 44 rDefaultLangID@0.__imp__GetUserD
9ea0 65 66 61 75 6c 74 4c 61 6e 67 49 44 40 30 00 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 efaultLangID@0._GetUserDefaultLC
9ec0 49 44 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 40 30 ID@0.__imp__GetUserDefaultLCID@0
9ee0 00 5f 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 ._GetUILanguageInfo@20.__imp__Ge
9f00 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 40 32 30 00 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 tUILanguageInfo@20._GetTimeZoneI
9f20 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 nformationForYear@12.__imp__GetT
9f40 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 40 31 32 00 5f 47 65 imeZoneInformationForYear@12._Ge
9f60 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 tTimeZoneInformation@4.__imp__Ge
9f80 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 47 65 74 54 69 6d 65 46 tTimeZoneInformation@4._GetTimeF
9fa0 6f 72 6d 61 74 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 40 ormatW@24.__imp__GetTimeFormatW@
9fc0 32 34 00 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 24._GetTimeFormatEx@24.__imp__Ge
9fe0 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 40 32 34 00 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 tTimeFormatEx@24._GetTimeFormatA
a000 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 40 32 34 00 5f 47 65 @24.__imp__GetTimeFormatA@24._Ge
a020 74 54 69 63 6b 43 6f 75 6e 74 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 tTickCount@0.__imp__GetTickCount
a040 40 30 00 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 @0._GetTickCount64@0.__imp__GetT
a060 69 63 6b 43 6f 75 6e 74 36 34 40 30 00 5f 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 ickCount64@0._GetThreadUILanguag
a080 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 40 30 e@0.__imp__GetThreadUILanguage@0
a0a0 00 5f 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 ._GetThreadTimes@20.__imp__GetTh
a0c0 72 65 61 64 54 69 6d 65 73 40 32 30 00 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 readTimes@20._GetThreadSelectorE
a0e0 6e 74 72 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 ntry@12.__imp__GetThreadSelector
a100 45 6e 74 72 79 40 31 32 00 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 Entry@12._GetThreadSelectedCpuSe
a120 74 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 ts@16.__imp__GetThreadSelectedCp
a140 75 53 65 74 73 40 31 36 00 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 uSets@16._GetThreadPriorityBoost
a160 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 @8.__imp__GetThreadPriorityBoost
a180 40 38 00 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 40 34 00 5f 5f 69 6d 70 5f 5f 47 @8._GetThreadPriority@4.__imp__G
a1a0 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 40 34 00 5f 47 65 74 54 68 72 65 61 64 50 72 65 etThreadPriority@4._GetThreadPre
a1c0 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 ferredUILanguages@16.__imp__GetT
a1e0 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 47 65 hreadPreferredUILanguages@16._Ge
a200 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 tThreadLocale@0.__imp__GetThread
a220 4c 6f 63 61 6c 65 40 30 00 5f 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 Locale@0._GetThreadInformation@1
a240 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 6.__imp__GetThreadInformation@16
a260 00 5f 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 40 38 00 5f 5f ._GetThreadIdealProcessorEx@8.__
a280 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 40 38 imp__GetThreadIdealProcessorEx@8
a2a0 00 5f 47 65 74 54 68 72 65 61 64 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 ._GetThreadId@4.__imp__GetThread
a2c0 49 64 40 34 00 5f 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 40 38 00 5f Id@4._GetThreadIOPendingFlag@8._
a2e0 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 40 38 00 5f _imp__GetThreadIOPendingFlag@8._
a300 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 40 38 00 5f 5f 69 6d 70 5f 5f GetThreadGroupAffinity@8.__imp__
a320 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 40 38 00 5f 47 65 74 54 68 72 GetThreadGroupAffinity@8._GetThr
a340 65 61 64 45 72 72 6f 72 4d 6f 64 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 45 eadErrorMode@0.__imp__GetThreadE
a360 72 72 6f 72 4d 6f 64 65 40 30 00 5f 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 40 38 00 5f rrorMode@0._GetThreadContext@8._
a380 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 40 38 00 5f 47 65 74 54 65 6d _imp__GetThreadContext@8._GetTem
a3a0 70 50 61 74 68 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 65 6d 70 50 61 74 68 57 40 38 00 5f pPathW@8.__imp__GetTempPathW@8._
a3c0 47 65 74 54 65 6d 70 50 61 74 68 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 65 6d 70 50 61 74 GetTempPathA@8.__imp__GetTempPat
a3e0 68 41 40 38 00 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 40 31 36 00 5f 5f 69 6d 70 5f hA@8._GetTempFileNameW@16.__imp_
a400 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 40 31 36 00 5f 47 65 74 54 65 6d 70 46 69 6c _GetTempFileNameW@16._GetTempFil
a420 65 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 eNameA@16.__imp__GetTempFileName
a440 41 40 31 36 00 5f 47 65 74 54 61 70 65 53 74 61 74 75 73 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 A@16._GetTapeStatus@4.__imp__Get
a460 54 61 70 65 53 74 61 74 75 73 40 34 00 5f 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 40 32 30 TapeStatus@4._GetTapePosition@20
a480 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 40 32 30 00 5f 47 65 74 54 .__imp__GetTapePosition@20._GetT
a4a0 61 70 65 50 61 72 61 6d 65 74 65 72 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 61 70 65 50 apeParameters@16.__imp__GetTapeP
a4c0 61 72 61 6d 65 74 65 72 73 40 31 36 00 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 arameters@16._GetSystemWow64Dire
a4e0 63 74 6f 72 79 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 ctoryW@8.__imp__GetSystemWow64Di
a500 72 65 63 74 6f 72 79 57 40 38 00 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 rectoryW@8._GetSystemWow64Direct
a520 6f 72 79 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 oryA@8.__imp__GetSystemWow64Dire
a540 63 74 6f 72 79 41 40 38 00 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 ctoryA@8._GetSystemWindowsDirect
a560 6f 72 79 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 oryW@8.__imp__GetSystemWindowsDi
a580 72 65 63 74 6f 72 79 57 40 38 00 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 rectoryW@8._GetSystemWindowsDire
a5a0 63 74 6f 72 79 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 ctoryA@8.__imp__GetSystemWindows
a5c0 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 40 31 32 00 DirectoryA@8._GetSystemTimes@12.
a5e0 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 40 31 32 00 5f 47 65 74 53 79 73 __imp__GetSystemTimes@12._GetSys
a600 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 40 34 00 5f 5f 69 6d 70 temTimePreciseAsFileTime@4.__imp
a620 5f 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 __GetSystemTimePreciseAsFileTime
a640 40 34 00 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 40 34 00 5f 5f @4._GetSystemTimeAsFileTime@4.__
a660 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 40 34 00 5f imp__GetSystemTimeAsFileTime@4._
a680 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 40 31 32 00 5f 5f 69 6d 70 GetSystemTimeAdjustment@12.__imp
a6a0 5f 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 40 31 32 00 5f 47 65 __GetSystemTimeAdjustment@12._Ge
a6c0 74 53 79 73 74 65 6d 54 69 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 54 69 tSystemTime@4.__imp__GetSystemTi
a6e0 6d 65 40 34 00 5f 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 me@4._GetSystemPreferredUILangua
a700 67 65 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 ges@16.__imp__GetSystemPreferred
a720 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 UILanguages@16._GetSystemPowerSt
a740 61 74 75 73 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 atus@4.__imp__GetSystemPowerStat
a760 75 73 40 34 00 5f 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 us@4._GetSystemInfo@4.__imp__Get
a780 53 79 73 74 65 6d 49 6e 66 6f 40 34 00 5f 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 SystemInfo@4._GetSystemFirmwareT
a7a0 61 62 6c 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 able@16.__imp__GetSystemFirmware
a7c0 54 61 62 6c 65 40 31 36 00 5f 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 Table@16._GetSystemFileCacheSize
a7e0 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a @12.__imp__GetSystemFileCacheSiz
a800 65 40 31 32 00 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f 5f 69 6d e@12._GetSystemDirectoryW@8.__im
a820 70 5f 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f 47 65 74 53 79 73 p__GetSystemDirectoryW@8._GetSys
a840 74 65 6d 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d temDirectoryA@8.__imp__GetSystem
a860 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 DirectoryA@8._GetSystemDefaultUI
a880 4c 61 6e 67 75 61 67 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 Language@0.__imp__GetSystemDefau
a8a0 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 30 00 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 ltUILanguage@0._GetSystemDefault
a8c0 4c 6f 63 61 6c 65 4e 61 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 44 65 66 LocaleName@8.__imp__GetSystemDef
a8e0 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 40 38 00 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 aultLocaleName@8._GetSystemDefau
a900 6c 74 4c 61 6e 67 49 44 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 ltLangID@0.__imp__GetSystemDefau
a920 6c 74 4c 61 6e 67 49 44 40 30 00 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 ltLangID@0._GetSystemDefaultLCID
a940 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 40 30 @0.__imp__GetSystemDefaultLCID@0
a960 00 5f 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 ._GetSystemCpuSetInformation@20.
a980 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f __imp__GetSystemCpuSetInformatio
a9a0 6e 40 32 30 00 5f 47 65 74 53 79 73 74 65 6d 41 70 70 44 61 74 61 4b 65 79 40 31 36 00 5f 5f 69 n@20._GetSystemAppDataKey@16.__i
a9c0 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 41 70 70 44 61 74 61 4b 65 79 40 31 36 00 5f 47 65 74 53 mp__GetSystemAppDataKey@16._GetS
a9e0 74 72 69 6e 67 54 79 70 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 72 69 6e 67 54 79 tringTypeW@16.__imp__GetStringTy
aa00 70 65 57 40 31 36 00 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 40 32 30 00 5f 5f 69 6d peW@16._GetStringTypeExW@20.__im
aa20 70 5f 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 40 32 30 00 5f 47 65 74 53 74 72 69 6e p__GetStringTypeExW@20._GetStrin
aa40 67 54 79 70 65 45 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 gTypeExA@20.__imp__GetStringType
aa60 45 78 41 40 32 30 00 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 40 32 30 00 5f 5f 69 6d 70 5f ExA@20._GetStringTypeA@20.__imp_
aa80 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 40 32 30 00 5f 47 65 74 53 74 72 69 6e 67 53 63 72 _GetStringTypeA@20._GetStringScr
aaa0 69 70 74 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 40 ipts@20.__imp__GetStringScripts@
aac0 32 30 00 5f 47 65 74 53 74 64 48 61 6e 64 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 64 20._GetStdHandle@4.__imp__GetStd
aae0 48 61 6e 64 6c 65 40 34 00 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 40 34 00 5f 5f 69 6d Handle@4._GetStartupInfoW@4.__im
ab00 70 5f 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 40 34 00 5f 47 65 74 53 74 61 72 74 75 70 p__GetStartupInfoW@4._GetStartup
ab20 49 6e 66 6f 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 40 34 InfoA@4.__imp__GetStartupInfoA@4
ab40 00 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 ._GetStagedPackagePathByFullName
ab60 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 @12.__imp__GetStagedPackagePathB
ab80 79 46 75 6c 6c 4e 61 6d 65 40 31 32 00 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 yFullName@12._GetStagedPackageOr
aba0 69 67 69 6e 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 igin@8.__imp__GetStagedPackageOr
abc0 69 67 69 6e 40 38 00 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 40 31 32 00 5f 5f 69 igin@8._GetShortPathNameW@12.__i
abe0 6d 70 5f 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 40 31 32 00 5f 47 65 74 53 68 6f mp__GetShortPathNameW@12._GetSho
ac00 72 74 50 61 74 68 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 68 6f 72 74 50 61 rtPathNameA@12.__imp__GetShortPa
ac20 74 68 4e 61 6d 65 41 40 31 32 00 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 thNameA@12._GetQueuedCompletionS
ac40 74 61 74 75 73 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c tatusEx@24.__imp__GetQueuedCompl
ac60 65 74 69 6f 6e 53 74 61 74 75 73 45 78 40 32 34 00 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c etionStatusEx@24._GetQueuedCompl
ac80 65 74 69 6f 6e 53 74 61 74 75 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 51 75 65 75 65 64 43 etionStatus@20.__imp__GetQueuedC
aca0 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 40 32 30 00 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 ompletionStatus@20._GetProfileSt
acc0 72 69 6e 67 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 ringW@20.__imp__GetProfileString
ace0 57 40 32 30 00 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 40 32 30 00 5f 5f 69 6d 70 W@20._GetProfileStringA@20.__imp
ad00 5f 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 40 32 30 00 5f 47 65 74 50 72 6f 66 69 __GetProfileStringA@20._GetProfi
ad20 6c 65 53 65 63 74 69 6f 6e 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 66 69 6c 65 53 leSectionW@12.__imp__GetProfileS
ad40 65 63 74 69 6f 6e 57 40 31 32 00 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 40 31 ectionW@12._GetProfileSectionA@1
ad60 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 40 31 32 00 5f 2.__imp__GetProfileSectionA@12._
ad80 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 66 GetProfileIntW@12.__imp__GetProf
ada0 69 6c 65 49 6e 74 57 40 31 32 00 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 40 31 32 00 5f 5f ileIntW@12._GetProfileIntA@12.__
adc0 69 6d 70 5f 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 40 31 32 00 5f 47 65 74 50 72 6f 64 75 imp__GetProfileIntA@12._GetProdu
ade0 63 74 49 6e 66 6f 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 40 ctInfo@20.__imp__GetProductInfo@
ae00 32 30 00 5f 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 40 20._GetProcessorSystemCycleTime@
ae20 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 12.__imp__GetProcessorSystemCycl
ae40 65 54 69 6d 65 40 31 32 00 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 eTime@12._GetProcessWorkingSetSi
ae60 7a 65 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 zeEx@16.__imp__GetProcessWorking
ae80 53 65 74 53 69 7a 65 45 78 40 31 36 00 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 SetSizeEx@16._GetProcessWorkingS
aea0 65 74 53 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 etSize@12.__imp__GetProcessWorki
aec0 6e 67 53 65 74 53 69 7a 65 40 31 32 00 5f 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 40 ngSetSize@12._GetProcessVersion@
aee0 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 40 34 00 5f 47 65 4.__imp__GetProcessVersion@4._Ge
af00 74 50 72 6f 63 65 73 73 54 69 6d 65 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 tProcessTimes@20.__imp__GetProce
af20 73 73 54 69 6d 65 73 40 32 30 00 5f 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 ssTimes@20._GetProcessShutdownPa
af40 72 61 6d 65 74 65 72 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 rameters@8.__imp__GetProcessShut
af60 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 40 38 00 5f 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f downParameters@8._GetProcessPrio
af80 72 69 74 79 42 6f 6f 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 50 72 69 rityBoost@8.__imp__GetProcessPri
afa0 6f 72 69 74 79 42 6f 6f 73 74 40 38 00 5f 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 orityBoost@8._GetProcessPreferre
afc0 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 dUILanguages@16.__imp__GetProces
afe0 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 47 65 74 50 72 6f sPreferredUILanguages@16._GetPro
b000 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 cessMitigationPolicy@16.__imp__G
b020 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 40 31 36 00 5f 47 65 etProcessMitigationPolicy@16._Ge
b040 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 tProcessIoCounters@8.__imp__GetP
b060 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 40 38 00 5f 47 65 74 50 72 6f 63 65 73 73 49 6e rocessIoCounters@8._GetProcessIn
b080 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 49 6e formation@16.__imp__GetProcessIn
b0a0 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 formation@16._GetProcessIdOfThre
b0c0 61 64 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 ad@4.__imp__GetProcessIdOfThread
b0e0 40 34 00 5f 47 65 74 50 72 6f 63 65 73 73 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f @4._GetProcessId@4.__imp__GetPro
b100 63 65 73 73 49 64 40 34 00 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 40 38 00 5f 5f 69 6d cessId@4._GetProcessHeaps@8.__im
b120 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 40 38 00 5f 47 65 74 50 72 6f 63 65 73 73 p__GetProcessHeaps@8._GetProcess
b140 48 65 61 70 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 40 30 00 5f Heap@0.__imp__GetProcessHeap@0._
b160 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 47 GetProcessHandleCount@8.__imp__G
b180 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 40 38 00 5f 47 65 74 50 72 6f 63 65 etProcessHandleCount@8._GetProce
b1a0 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f ssGroupAffinity@12.__imp__GetPro
b1c0 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 40 31 32 00 5f 47 65 74 50 72 6f 63 65 73 73 cessGroupAffinity@12._GetProcess
b1e0 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 DefaultCpuSets@16.__imp__GetProc
b200 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 40 31 36 00 5f 47 65 74 50 72 6f 63 65 73 73 essDefaultCpuSets@16._GetProcess
b220 41 66 66 69 6e 69 74 79 4d 61 73 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 AffinityMask@12.__imp__GetProces
b240 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 40 31 32 00 5f 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 sAffinityMask@12._GetProcAddress
b260 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 40 38 00 5f 47 65 74 50 @8.__imp__GetProcAddress@8._GetP
b280 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 rivateProfileStructW@20.__imp__G
b2a0 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 40 32 30 00 5f 47 65 74 50 etPrivateProfileStructW@20._GetP
b2c0 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 rivateProfileStringW@24.__imp__G
b2e0 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 32 34 00 5f 47 65 74 50 etPrivateProfileStringW@24._GetP
b300 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 rivateProfileStringA@24.__imp__G
b320 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 40 32 34 00 5f 47 65 74 50 etPrivateProfileStringA@24._GetP
b340 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 40 31 36 00 5f 5f 69 6d 70 5f 5f rivateProfileSectionW@16.__imp__
b360 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 40 31 36 00 5f 47 65 GetPrivateProfileSectionW@16._Ge
b380 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 40 31 32 00 tPrivateProfileSectionNamesW@12.
b3a0 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e __imp__GetPrivateProfileSectionN
b3c0 61 6d 65 73 57 40 31 32 00 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 amesW@12._GetPrivateProfileSecti
b3e0 6f 6e 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 onA@16.__imp__GetPrivateProfileS
b400 65 63 74 69 6f 6e 41 40 31 36 00 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 ectionA@16._GetPrivateProfileInt
b420 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 W@16.__imp__GetPrivateProfileInt
b440 57 40 31 36 00 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 40 31 36 00 5f W@16._GetPrivateProfileIntA@16._
b460 5f 69 6d 70 5f 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 40 31 36 00 5f _imp__GetPrivateProfileIntA@16._
b480 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 69 GetPriorityClass@4.__imp__GetPri
b4a0 6f 72 69 74 79 43 6c 61 73 73 40 34 00 5f 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 orityClass@4._GetPhysicallyInsta
b4c0 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 68 79 lledSystemMemory@4.__imp__GetPhy
b4e0 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 40 34 00 5f sicallyInstalledSystemMemory@4._
b500 47 65 74 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 40 32 30 00 5f 5f GetPackagesByPackageFamily@20.__
b520 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 40 imp__GetPackagesByPackageFamily@
b540 32 30 00 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 40 31 32 00 20._GetPackagePathByFullName@12.
b560 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 40 __imp__GetPackagePathByFullName@
b580 31 32 00 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 12._GetPackagePath@16.__imp__Get
b5a0 50 61 63 6b 61 67 65 50 61 74 68 40 31 36 00 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 40 32 PackagePath@16._GetPackageInfo@2
b5c0 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 40 32 30 00 5f 47 65 74 50 0.__imp__GetPackageInfo@20._GetP
b5e0 61 63 6b 61 67 65 49 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 49 64 40 ackageId@12.__imp__GetPackageId@
b600 31 32 00 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 40 12._GetPackageFullNameFromToken@
b620 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 12.__imp__GetPackageFullNameFrom
b640 54 6f 6b 65 6e 40 31 32 00 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 40 31 32 00 Token@12._GetPackageFullName@12.
b660 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 40 31 32 00 5f 47 65 __imp__GetPackageFullName@12._Ge
b680 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 40 31 32 00 5f tPackageFamilyNameFromToken@12._
b6a0 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f _imp__GetPackageFamilyNameFromTo
b6c0 6b 65 6e 40 31 32 00 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 40 31 32 00 ken@12._GetPackageFamilyName@12.
b6e0 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 40 31 32 00 5f __imp__GetPackageFamilyName@12._
b700 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 73 40 31 36 00 5f 5f 69 6d GetPackageApplicationIds@16.__im
b720 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 73 40 31 36 00 5f p__GetPackageApplicationIds@16._
b740 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f GetOverlappedResultEx@20.__imp__
b760 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 40 32 30 00 5f 47 65 74 4f 76 65 GetOverlappedResultEx@20._GetOve
b780 72 6c 61 70 70 65 64 52 65 73 75 6c 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 4f 76 65 72 6c rlappedResult@16.__imp__GetOverl
b7a0 61 70 70 65 64 52 65 73 75 6c 74 40 31 36 00 5f 47 65 74 4f 45 4d 43 50 40 30 00 5f 5f 69 6d 70 appedResult@16._GetOEMCP@0.__imp
b7c0 5f 5f 47 65 74 4f 45 4d 43 50 40 30 00 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 __GetOEMCP@0._GetNumberOfConsole
b7e0 49 6e 70 75 74 45 76 65 6e 74 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 75 6d 62 65 72 4f 66 InputEvents@8.__imp__GetNumberOf
b800 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 40 38 00 5f 47 65 74 4e 75 6d 62 65 72 46 ConsoleInputEvents@8._GetNumberF
b820 6f 72 6d 61 74 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 ormatW@24.__imp__GetNumberFormat
b840 57 40 32 34 00 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 40 32 34 00 5f 5f 69 6d 70 W@24._GetNumberFormatEx@24.__imp
b860 5f 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 40 32 34 00 5f 47 65 74 4e 75 6d 62 65 __GetNumberFormatEx@24._GetNumbe
b880 72 46 6f 72 6d 61 74 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d rFormatA@24.__imp__GetNumberForm
b8a0 61 74 41 40 32 34 00 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 40 38 atA@24._GetNumaProximityNodeEx@8
b8c0 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 40 38 .__imp__GetNumaProximityNodeEx@8
b8e0 00 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 40 38 00 5f 5f 69 6d 70 ._GetNumaProcessorNodeEx@8.__imp
b900 5f 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 40 38 00 5f 47 65 74 4e __GetNumaProcessorNodeEx@8._GetN
b920 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 40 38 00 5f 5f 69 6d 70 5f 5f umaNodeProcessorMaskEx@8.__imp__
b940 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 40 38 00 5f 47 65 GetNumaNodeProcessorMaskEx@8._Ge
b960 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 40 38 00 5f 5f 69 6d 70 5f 5f tNumaNodeProcessorMask@8.__imp__
b980 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 40 38 00 5f 47 65 74 4e GetNumaNodeProcessorMask@8._GetN
b9a0 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 umaHighestNodeNumber@4.__imp__Ge
b9c0 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 40 34 00 5f 47 65 74 4e 75 6d tNumaHighestNodeNumber@4._GetNum
b9e0 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 40 38 00 5f 5f 69 6d 70 5f 5f aAvailableMemoryNodeEx@8.__imp__
ba00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 40 38 00 5f GetNumaAvailableMemoryNodeEx@8._
ba20 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 GetNativeSystemInfo@4.__imp__Get
ba40 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 40 34 00 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 NativeSystemInfo@4._GetNamedPipe
ba60 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 61 6d 65 ServerProcessId@8.__imp__GetName
ba80 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 40 38 00 5f 47 65 74 4e 61 6d 65 64 dPipeServerProcessId@8._GetNamed
baa0 50 69 70 65 49 6e 66 6f 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 49 PipeInfo@20.__imp__GetNamedPipeI
bac0 6e 66 6f 40 32 30 00 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 nfo@20._GetNamedPipeHandleStateW
bae0 40 32 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 @28.__imp__GetNamedPipeHandleSta
bb00 74 65 57 40 32 38 00 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 teW@28._GetNamedPipeHandleStateA
bb20 40 32 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 @28.__imp__GetNamedPipeHandleSta
bb40 74 65 41 40 32 38 00 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 teA@28._GetNamedPipeClientProces
bb60 73 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 sId@8.__imp__GetNamedPipeClientP
bb80 72 6f 63 65 73 73 49 64 40 38 00 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f rocessId@8._GetNamedPipeClientCo
bba0 6d 70 75 74 65 72 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 61 6d 65 64 50 69 mputerNameW@12.__imp__GetNamedPi
bbc0 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 31 32 00 5f 47 65 74 4e 61 6d peClientComputerNameW@12._GetNam
bbe0 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 40 31 32 00 5f 5f 69 edPipeClientComputerNameA@12.__i
bc00 6d 70 5f 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 mp__GetNamedPipeClientComputerNa
bc20 6d 65 41 40 31 32 00 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 40 31 32 00 5f 5f 69 6d 70 meA@12._GetNLSVersionEx@12.__imp
bc40 5f 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 40 31 32 00 5f 47 65 74 4e 4c 53 56 65 72 73 __GetNLSVersionEx@12._GetNLSVers
bc60 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 40 31 32 00 5f ion@12.__imp__GetNLSVersion@12._
bc80 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 6f 64 GetModuleHandleW@4.__imp__GetMod
bca0 75 6c 65 48 61 6e 64 6c 65 57 40 34 00 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 uleHandleW@4._GetModuleHandleExW
bcc0 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 40 31 32 @12.__imp__GetModuleHandleExW@12
bce0 00 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 ._GetModuleHandleExA@12.__imp__G
bd00 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 40 31 32 00 5f 47 65 74 4d 6f 64 75 6c 65 48 etModuleHandleExA@12._GetModuleH
bd20 61 6e 64 6c 65 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 andleA@4.__imp__GetModuleHandleA
bd40 40 34 00 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f @4._GetModuleFileNameW@12.__imp_
bd60 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 40 31 32 00 5f 47 65 74 4d 6f 64 75 6c _GetModuleFileNameW@12._GetModul
bd80 65 46 69 6c 65 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 6f 64 75 6c 65 46 69 eFileNameA@12.__imp__GetModuleFi
bda0 6c 65 4e 61 6d 65 41 40 31 32 00 5f 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 leNameA@12._GetMemoryErrorHandli
bdc0 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 65 6d 6f 72 ngCapabilities@4.__imp__GetMemor
bde0 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 40 34 00 5f 47 65 yErrorHandlingCapabilities@4._Ge
be00 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 40 30 00 5f 5f tMaximumProcessorGroupCount@0.__
be20 69 6d 70 5f 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 imp__GetMaximumProcessorGroupCou
be40 6e 74 40 30 00 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 40 34 nt@0._GetMaximumProcessorCount@4
be60 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 .__imp__GetMaximumProcessorCount
be80 40 34 00 5f 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 @4._GetMailslotInfo@20.__imp__Ge
bea0 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 40 32 30 00 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d tMailslotInfo@20._GetLongPathNam
bec0 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 40 31 32 eW@12.__imp__GetLongPathNameW@12
bee0 00 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 ._GetLongPathNameTransactedW@16.
bf00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 __imp__GetLongPathNameTransacted
bf20 57 40 31 36 00 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f W@16._GetLongPathNameA@12.__imp_
bf40 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 40 31 32 00 5f 47 65 74 4c 6f 67 69 63 61 6c _GetLongPathNameA@12._GetLogical
bf60 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 40 31 32 00 5f 5f 69 6d 70 5f ProcessorInformationEx@12.__imp_
bf80 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 _GetLogicalProcessorInformationE
bfa0 78 40 31 32 00 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 x@12._GetLogicalProcessorInforma
bfc0 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f tion@8.__imp__GetLogicalProcesso
bfe0 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 rInformation@8._GetLogicalDrives
c000 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 40 30 00 5f 47 65 @0.__imp__GetLogicalDrives@0._Ge
c020 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 tLogicalDriveStringsW@8.__imp__G
c040 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 40 38 00 5f 47 65 74 4c 6f 67 etLogicalDriveStringsW@8._GetLog
c060 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f icalDriveStringsA@8.__imp__GetLo
c080 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 40 38 00 5f 47 65 74 4c 6f 63 61 6c 65 49 gicalDriveStringsA@8._GetLocaleI
c0a0 6e 66 6f 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 40 31 36 nfoW@16.__imp__GetLocaleInfoW@16
c0c0 00 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c ._GetLocaleInfoEx@16.__imp__GetL
c0e0 6f 63 61 6c 65 49 6e 66 6f 45 78 40 31 36 00 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 40 31 ocaleInfoEx@16._GetLocaleInfoA@1
c100 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 40 31 36 00 5f 47 65 74 4c 6.__imp__GetLocaleInfoA@16._GetL
c120 6f 63 61 6c 54 69 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 63 61 6c 54 69 6d 65 40 34 ocalTime@4.__imp__GetLocalTime@4
c140 00 5f 47 65 74 4c 61 73 74 45 72 72 6f 72 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 61 73 74 45 ._GetLastError@0.__imp__GetLastE
c160 72 72 6f 72 40 30 00 5f 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 rror@0._GetLargestConsoleWindowS
c180 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 ize@4.__imp__GetLargestConsoleWi
c1a0 6e 64 6f 77 53 69 7a 65 40 34 00 5f 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 40 ndowSize@4._GetLargePageMinimum@
c1c0 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 40 30 00 5f 0.__imp__GetLargePageMinimum@0._
c1e0 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 GetHandleInformation@8.__imp__Ge
c200 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 47 65 74 47 65 6f 49 6e 66 6f tHandleInformation@8._GetGeoInfo
c220 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 47 65 6f 49 6e 66 6f 57 40 32 30 00 5f 47 65 74 47 W@20.__imp__GetGeoInfoW@20._GetG
c240 65 6f 49 6e 66 6f 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 47 65 6f 49 6e 66 6f 41 40 32 30 eoInfoA@20.__imp__GetGeoInfoA@20
c260 00 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 ._GetFullPathNameW@16.__imp__Get
c280 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 40 31 36 00 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d FullPathNameW@16._GetFullPathNam
c2a0 65 54 72 61 6e 73 61 63 74 65 64 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 75 6c 6c 50 61 eTransactedW@20.__imp__GetFullPa
c2c0 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 40 32 30 00 5f 47 65 74 46 75 6c 6c 50 61 74 thNameTransactedW@20._GetFullPat
c2e0 68 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 hNameA@16.__imp__GetFullPathName
c300 41 40 31 36 00 5f 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 A@16._GetFirmwareType@4.__imp__G
c320 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 40 34 00 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 etFirmwareType@4._GetFirmwareEnv
c340 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 ironmentVariableW@16.__imp__GetF
c360 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 40 31 36 00 5f irmwareEnvironmentVariableW@16._
c380 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 GetFirmwareEnvironmentVariableEx
c3a0 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 W@20.__imp__GetFirmwareEnvironme
c3c0 6e 74 56 61 72 69 61 62 6c 65 45 78 57 40 32 30 00 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 ntVariableExW@20._GetFinalPathNa
c3e0 6d 65 42 79 48 61 6e 64 6c 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6e 61 6c 50 61 meByHandleW@16.__imp__GetFinalPa
c400 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 40 31 36 00 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 thNameByHandleW@16._GetFinalPath
c420 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6e 61 6c NameByHandleA@16.__imp__GetFinal
c440 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 40 31 36 00 5f 47 65 74 46 69 6c 65 54 79 70 PathNameByHandleA@16._GetFileTyp
c460 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 54 79 70 65 40 34 00 5f 47 65 74 46 69 6c e@4.__imp__GetFileType@4._GetFil
c480 65 54 69 6d 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 54 69 6d 65 40 31 36 00 5f eTime@16.__imp__GetFileTime@16._
c4a0 47 65 74 46 69 6c 65 53 69 7a 65 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 53 69 GetFileSizeEx@8.__imp__GetFileSi
c4c0 7a 65 45 78 40 38 00 5f 47 65 74 46 69 6c 65 53 69 7a 65 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 zeEx@8._GetFileSize@8.__imp__Get
c4e0 46 69 6c 65 53 69 7a 65 40 38 00 5f 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 40 32 38 00 5f 5f FileSize@8._GetFileMUIPath@28.__
c500 69 6d 70 5f 5f 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 40 32 38 00 5f 47 65 74 46 69 6c 65 4d imp__GetFileMUIPath@28._GetFileM
c520 55 49 49 6e 66 6f 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 40 UIInfo@16.__imp__GetFileMUIInfo@
c540 31 36 00 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 16._GetFileInformationByHandleEx
c560 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 @16.__imp__GetFileInformationByH
c580 61 6e 64 6c 65 45 78 40 31 36 00 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 andleEx@16._GetFileInformationBy
c5a0 48 61 6e 64 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 Handle@8.__imp__GetFileInformati
c5c0 6f 6e 42 79 48 61 6e 64 6c 65 40 38 00 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 onByHandle@8._GetFileAttributesW
c5e0 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 40 34 00 5f @4.__imp__GetFileAttributesW@4._
c600 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 GetFileAttributesTransactedW@16.
c620 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 __imp__GetFileAttributesTransact
c640 65 64 57 40 31 36 00 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 edW@16._GetFileAttributesTransac
c660 74 65 64 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 tedA@16.__imp__GetFileAttributes
c680 54 72 61 6e 73 61 63 74 65 64 41 40 31 36 00 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 TransactedA@16._GetFileAttribute
c6a0 73 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 sExW@12.__imp__GetFileAttributes
c6c0 45 78 57 40 31 32 00 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 40 31 32 00 ExW@12._GetFileAttributesExA@12.
c6e0 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 40 31 32 00 5f __imp__GetFileAttributesExA@12._
c700 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 GetFileAttributesA@4.__imp__GetF
c720 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 40 34 00 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d ileAttributesA@4._GetExpandedNam
c740 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 40 38 00 5f eW@8.__imp__GetExpandedNameW@8._
c760 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 78 70 GetExpandedNameA@8.__imp__GetExp
c780 61 6e 64 65 64 4e 61 6d 65 41 40 38 00 5f 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 40 andedNameA@8._GetExitCodeThread@
c7a0 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 40 38 00 5f 47 65 8.__imp__GetExitCodeThread@8._Ge
c7c0 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 78 69 tExitCodeProcess@8.__imp__GetExi
c7e0 74 43 6f 64 65 50 72 6f 63 65 73 73 40 38 00 5f 47 65 74 45 72 72 6f 72 4d 6f 64 65 40 30 00 5f tCodeProcess@8._GetErrorMode@0._
c800 5f 69 6d 70 5f 5f 47 65 74 45 72 72 6f 72 4d 6f 64 65 40 30 00 5f 47 65 74 45 6e 76 69 72 6f 6e _imp__GetErrorMode@0._GetEnviron
c820 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 6e 76 69 72 mentVariableW@12.__imp__GetEnvir
c840 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 40 31 32 00 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 onmentVariableW@12._GetEnvironme
c860 6e 74 56 61 72 69 61 62 6c 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 6e 76 69 72 6f 6e ntVariableA@12.__imp__GetEnviron
c880 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 40 31 32 00 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 mentVariableA@12._GetEnvironment
c8a0 53 74 72 69 6e 67 73 57 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 StringsW@0.__imp__GetEnvironment
c8c0 53 74 72 69 6e 67 73 57 40 30 00 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 StringsW@0._GetEnvironmentString
c8e0 73 41 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 sA@0.__imp__GetEnvironmentString
c900 73 41 40 30 00 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 40 30 00 5f 5f sA@0._GetEnvironmentStrings@0.__
c920 69 6d 70 5f 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 40 30 00 5f 47 65 imp__GetEnvironmentStrings@0._Ge
c940 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 40 30 00 5f 5f 69 6d 70 5f 5f tEnabledXStateFeatures@0.__imp__
c960 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 40 30 00 5f 47 65 74 44 GetEnabledXStateFeatures@0._GetD
c980 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 69 6d ynamicTimeZoneInformation@4.__im
c9a0 70 5f 5f 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e p__GetDynamicTimeZoneInformation
c9c0 40 34 00 5f 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 40 33 32 00 5f 5f 69 6d 70 @4._GetDurationFormatEx@32.__imp
c9e0 5f 5f 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 40 33 32 00 5f 47 65 74 44 72 69 __GetDurationFormatEx@32._GetDri
ca00 76 65 54 79 70 65 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 72 69 76 65 54 79 70 65 57 40 34 veTypeW@4.__imp__GetDriveTypeW@4
ca20 00 5f 47 65 74 44 72 69 76 65 54 79 70 65 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 72 69 76 ._GetDriveTypeA@4.__imp__GetDriv
ca40 65 54 79 70 65 41 40 34 00 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f 5f 69 eTypeA@4._GetDllDirectoryW@8.__i
ca60 6d 70 5f 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f 47 65 74 44 69 73 6b 46 mp__GetDllDirectoryW@8._GetDiskF
ca80 72 65 65 53 70 61 63 65 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 69 73 6b 46 72 65 65 53 reeSpaceW@20.__imp__GetDiskFreeS
caa0 70 61 63 65 57 40 32 30 00 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 40 31 36 paceW@20._GetDiskFreeSpaceExW@16
cac0 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 40 31 36 00 5f .__imp__GetDiskFreeSpaceExW@16._
cae0 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 GetDiskFreeSpaceExA@16.__imp__Ge
cb00 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 40 31 36 00 5f 47 65 74 44 69 73 6b 46 72 65 tDiskFreeSpaceExA@16._GetDiskFre
cb20 65 53 70 61 63 65 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 eSpaceA@20.__imp__GetDiskFreeSpa
cb40 63 65 41 40 32 30 00 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 40 32 34 00 5f 5f 69 6d 70 5f ceA@20._GetDateFormatW@24.__imp_
cb60 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 40 32 34 00 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 _GetDateFormatW@24._GetDateForma
cb80 74 45 78 40 32 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 40 32 38 tEx@28.__imp__GetDateFormatEx@28
cba0 00 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 61 ._GetDateFormatA@24.__imp__GetDa
cbc0 74 65 46 6f 72 6d 61 74 41 40 32 34 00 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 53 74 teFormatA@24._GetCurrentThreadSt
cbe0 61 63 6b 4c 69 6d 69 74 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 ackLimits@8.__imp__GetCurrentThr
cc00 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 40 38 00 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 eadStackLimits@8._GetCurrentThre
cc20 61 64 49 64 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 adId@0.__imp__GetCurrentThreadId
cc40 40 30 00 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 @0._GetCurrentThread@0.__imp__Ge
cc60 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 40 30 00 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 tCurrentThread@0._GetCurrentProc
cc80 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e essorNumberEx@4.__imp__GetCurren
cca0 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 40 34 00 5f 47 65 74 43 75 72 72 65 6e 74 tProcessorNumberEx@4._GetCurrent
ccc0 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 ProcessorNumber@0.__imp__GetCurr
cce0 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 40 30 00 5f 47 65 74 43 75 72 72 65 6e 74 entProcessorNumber@0._GetCurrent
cd00 50 72 6f 63 65 73 73 49 64 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f ProcessId@0.__imp__GetCurrentPro
cd20 63 65 73 73 49 64 40 30 00 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 40 30 00 5f 5f cessId@0._GetCurrentProcess@0.__
cd40 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 40 30 00 5f 47 65 74 43 75 72 imp__GetCurrentProcess@0._GetCur
cd60 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 rentPackagePath@8.__imp__GetCurr
cd80 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 40 38 00 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b entPackagePath@8._GetCurrentPack
cda0 61 67 65 49 6e 66 6f 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b ageInfo@16.__imp__GetCurrentPack
cdc0 61 67 65 49 6e 66 6f 40 31 36 00 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 40 ageInfo@16._GetCurrentPackageId@
cde0 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 40 38 00 5f 8.__imp__GetCurrentPackageId@8._
ce00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 40 38 00 5f 5f 69 6d GetCurrentPackageFullName@8.__im
ce20 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 40 38 00 5f p__GetCurrentPackageFullName@8._
ce40 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 40 38 00 5f 5f GetCurrentPackageFamilyName@8.__
ce60 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 imp__GetCurrentPackageFamilyName
ce80 40 38 00 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f 5f 69 6d 70 @8._GetCurrentDirectoryW@8.__imp
cea0 5f 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f 47 65 74 43 75 72 __GetCurrentDirectoryW@8._GetCur
cec0 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 rentDirectoryA@8.__imp__GetCurre
cee0 6e 74 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 ntDirectoryA@8._GetCurrentApplic
cf00 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 ationUserModelId@8.__imp__GetCur
cf20 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 38 00 5f 47 65 rentApplicationUserModelId@8._Ge
cf40 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 tCurrentActCtx@4.__imp__GetCurre
cf60 6e 74 41 63 74 43 74 78 40 34 00 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 40 32 ntActCtx@4._GetCurrencyFormatW@2
cf80 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 40 32 34 00 5f 4.__imp__GetCurrencyFormatW@24._
cfa0 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 GetCurrencyFormatEx@24.__imp__Ge
cfc0 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 40 32 34 00 5f 47 65 74 43 75 72 72 65 6e 63 tCurrencyFormatEx@24._GetCurrenc
cfe0 79 46 6f 72 6d 61 74 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f yFormatA@24.__imp__GetCurrencyFo
d000 72 6d 61 74 41 40 32 34 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 40 30 00 5f 5f 69 rmatA@24._GetConsoleWindow@0.__i
d020 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 40 30 00 5f 47 65 74 43 6f 6e 73 6f mp__GetConsoleWindow@0._GetConso
d040 6c 65 54 69 74 6c 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c leTitleW@8.__imp__GetConsoleTitl
d060 65 57 40 38 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 40 38 00 5f 5f 69 6d 70 5f 5f eW@8._GetConsoleTitleA@8.__imp__
d080 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 40 38 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 GetConsoleTitleA@8._GetConsoleSc
d0a0 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6e reenBufferInfoEx@8.__imp__GetCon
d0c0 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 40 38 00 5f 47 65 74 43 6f 6e soleScreenBufferInfoEx@8._GetCon
d0e0 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 soleScreenBufferInfo@8.__imp__Ge
d100 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 40 38 00 5f 47 65 74 43 tConsoleScreenBufferInfo@8._GetC
d120 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f onsoleProcessList@8.__imp__GetCo
d140 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 40 38 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 nsoleProcessList@8._GetConsoleOu
d160 74 70 75 74 43 50 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 tputCP@0.__imp__GetConsoleOutput
d180 43 50 40 30 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 CP@0._GetConsoleMode@8.__imp__Ge
d1a0 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 40 38 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 tConsoleMode@8._GetConsoleCursor
d1c0 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e Info@8.__imp__GetConsoleCursorIn
d1e0 66 6f 40 38 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 50 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 fo@8._GetConsoleCP@0.__imp__GetC
d200 6f 6e 73 6f 6c 65 43 50 40 30 00 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 38 00 5f onsoleCP@0._GetComputerNameW@8._
d220 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 38 00 5f 47 65 74 43 6f 6d _imp__GetComputerNameW@8._GetCom
d240 70 75 74 65 72 4e 61 6d 65 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 70 75 74 puterNameExW@12.__imp__GetComput
d260 65 72 4e 61 6d 65 45 78 57 40 31 32 00 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 erNameExW@12._GetComputerNameExA
d280 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 40 31 32 @12.__imp__GetComputerNameExA@12
d2a0 00 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 ._GetComputerNameA@8.__imp__GetC
d2c0 6f 6d 70 75 74 65 72 4e 61 6d 65 41 40 38 00 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c omputerNameA@8._GetCompressedFil
d2e0 65 53 69 7a 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c eSizeW@8.__imp__GetCompressedFil
d300 65 53 69 7a 65 57 40 38 00 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 eSizeW@8._GetCompressedFileSizeT
d320 72 61 6e 73 61 63 74 65 64 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 70 72 65 73 73 ransactedW@12.__imp__GetCompress
d340 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 40 31 32 00 5f 47 65 74 43 6f 6d edFileSizeTransactedW@12._GetCom
d360 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d pressedFileSizeA@8.__imp__GetCom
d380 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 40 38 00 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 pressedFileSizeA@8._GetCommandLi
d3a0 6e 65 57 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 40 30 00 5f neW@0.__imp__GetCommandLineW@0._
d3c0 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 6d GetCommandLineA@0.__imp__GetComm
d3e0 61 6e 64 4c 69 6e 65 41 40 30 00 5f 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 40 38 00 5f 5f andLineA@0._GetCommTimeouts@8.__
d400 69 6d 70 5f 5f 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 40 38 00 5f 47 65 74 43 6f 6d 6d 53 imp__GetCommTimeouts@8._GetCommS
d420 74 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 6d 53 74 61 74 65 40 38 00 5f 47 65 tate@8.__imp__GetCommState@8._Ge
d440 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 6d tCommProperties@8.__imp__GetComm
d460 50 72 6f 70 65 72 74 69 65 73 40 38 00 5f 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 Properties@8._GetCommModemStatus
d480 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 40 38 00 5f @8.__imp__GetCommModemStatus@8._
d4a0 47 65 74 43 6f 6d 6d 4d 61 73 6b 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 6d 4d 61 73 6b GetCommMask@8.__imp__GetCommMask
d4c0 40 38 00 5f 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 @8._GetCommConfig@12.__imp__GetC
d4e0 6f 6d 6d 43 6f 6e 66 69 67 40 31 32 00 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 40 32 ommConfig@12._GetCalendarInfoW@2
d500 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 40 32 34 00 5f 47 65 4.__imp__GetCalendarInfoW@24._Ge
d520 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 40 32 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 61 6c tCalendarInfoEx@28.__imp__GetCal
d540 65 6e 64 61 72 49 6e 66 6f 45 78 40 32 38 00 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 endarInfoEx@28._GetCalendarInfoA
d560 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 40 32 34 00 5f @24.__imp__GetCalendarInfoA@24._
d580 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 40 32 34 00 5f 5f 69 6d 70 5f 5f GetCachedSigningLevel@24.__imp__
d5a0 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 40 32 34 00 5f 47 65 74 43 50 49 GetCachedSigningLevel@24._GetCPI
d5c0 6e 66 6f 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 50 49 6e 66 6f 45 78 57 40 31 32 nfoExW@12.__imp__GetCPInfoExW@12
d5e0 00 5f 47 65 74 43 50 49 6e 66 6f 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 50 49 6e ._GetCPInfoExA@12.__imp__GetCPIn
d600 66 6f 45 78 41 40 31 32 00 5f 47 65 74 43 50 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 foExA@12._GetCPInfo@8.__imp__Get
d620 43 50 49 6e 66 6f 40 38 00 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 40 38 00 5f 5f 69 6d 70 CPInfo@8._GetBinaryTypeW@8.__imp
d640 5f 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 40 38 00 5f 47 65 74 42 69 6e 61 72 79 54 79 70 __GetBinaryTypeW@8._GetBinaryTyp
d660 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 40 38 00 5f 47 65 eA@8.__imp__GetBinaryTypeA@8._Ge
d680 74 41 74 6f 6d 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 tAtomNameW@12.__imp__GetAtomName
d6a0 57 40 31 32 00 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 W@12._GetAtomNameA@12.__imp__Get
d6c0 41 74 6f 6d 4e 61 6d 65 41 40 31 32 00 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 AtomNameA@12._GetApplicationUser
d6e0 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 70 ModelIdFromToken@12.__imp__GetAp
d700 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 40 31 32 plicationUserModelIdFromToken@12
d720 00 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 31 32 00 5f ._GetApplicationUserModelId@12._
d740 5f 69 6d 70 5f 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 _imp__GetApplicationUserModelId@
d760 31 32 00 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 12._GetApplicationRestartSetting
d780 73 57 6f 72 6b 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e sWorker@16.__imp__GetApplication
d7a0 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 57 6f 72 6b 65 72 40 31 36 00 5f 47 65 74 41 70 70 RestartSettingsWorker@16._GetApp
d7c0 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 40 31 36 00 5f 5f 69 6d 70 licationRestartSettings@16.__imp
d7e0 5f 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 40 __GetApplicationRestartSettings@
d800 31 36 00 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 16._GetApplicationRecoveryCallba
d820 63 6b 57 6f 72 6b 65 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f ckWorker@20.__imp__GetApplicatio
d840 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 57 6f 72 6b 65 72 40 32 30 00 5f 47 65 74 41 nRecoveryCallbackWorker@20._GetA
d860 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 40 32 30 00 5f 5f pplicationRecoveryCallback@20.__
d880 69 6d 70 5f 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 imp__GetApplicationRecoveryCallb
d8a0 61 63 6b 40 32 30 00 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 ack@20._GetAppContainerNamedObje
d8c0 63 74 50 61 74 68 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 ctPath@20.__imp__GetAppContainer
d8e0 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 40 32 30 00 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 NamedObjectPath@20._GetAppContai
d900 6e 65 72 41 63 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 nerAce@16.__imp__GetAppContainer
d920 41 63 65 40 31 36 00 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 Ace@16._GetActiveProcessorGroupC
d940 6f 75 6e 74 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 ount@0.__imp__GetActiveProcessor
d960 47 72 6f 75 70 43 6f 75 6e 74 40 30 00 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 GroupCount@0._GetActiveProcessor
d980 43 6f 75 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f Count@4.__imp__GetActiveProcesso
d9a0 72 43 6f 75 6e 74 40 34 00 5f 47 65 74 41 43 50 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 43 50 rCount@4._GetACP@0.__imp__GetACP
d9c0 40 30 00 5f 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 40 38 00 5f @0._GenerateConsoleCtrlEvent@8._
d9e0 5f 69 6d 70 5f 5f 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 40 38 _imp__GenerateConsoleCtrlEvent@8
da00 00 5f 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 ._FreeUserPhysicalPages@12.__imp
da20 5f 5f 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 46 72 65 65 __FreeUserPhysicalPages@12._Free
da40 52 65 73 6f 75 72 63 65 40 34 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 52 65 73 6f 75 72 63 65 40 34 Resource@4.__imp__FreeResource@4
da60 00 5f 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 40 34 00 5f 5f 69 6d 70 5f 5f 46 ._FreeMemoryJobObject@4.__imp__F
da80 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 40 34 00 5f 46 72 65 65 4c 69 62 72 61 72 reeMemoryJobObject@4._FreeLibrar
daa0 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 38 00 5f 5f 69 6d 70 5f 5f 46 72 yWhenCallbackReturns@8.__imp__Fr
dac0 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 38 00 5f eeLibraryWhenCallbackReturns@8._
dae0 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 FreeLibraryAndExitThread@8.__imp
db00 5f 5f 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 40 38 00 5f 46 72 __FreeLibraryAndExitThread@8._Fr
db20 65 65 4c 69 62 72 61 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 4c 69 62 72 61 72 79 40 34 eeLibrary@4.__imp__FreeLibrary@4
db40 00 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 40 34 00 5f 5f 69 6d ._FreeEnvironmentStringsW@4.__im
db60 70 5f 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 40 34 00 5f 46 72 p__FreeEnvironmentStringsW@4._Fr
db80 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 40 34 00 5f 5f 69 6d 70 5f 5f 46 eeEnvironmentStringsA@4.__imp__F
dba0 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 40 34 00 5f 46 72 65 65 43 6f reeEnvironmentStringsA@4._FreeCo
dbc0 6e 73 6f 6c 65 40 30 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 43 6f 6e 73 6f 6c 65 40 30 00 5f 46 6f nsole@0.__imp__FreeConsole@0._Fo
dbe0 72 6d 61 74 4d 65 73 73 61 67 65 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 46 6f 72 6d 61 74 4d 65 73 rmatMessageW@28.__imp__FormatMes
dc00 73 61 67 65 57 40 32 38 00 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 40 32 38 00 5f 5f 69 6d sageW@28._FormatMessageA@28.__im
dc20 70 5f 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 40 32 38 00 5f 46 6f 72 6d 61 74 41 70 70 6c p__FormatMessageA@28._FormatAppl
dc40 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 31 36 00 5f 5f 69 6d 70 5f 5f 46 6f 72 icationUserModelId@16.__imp__For
dc60 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 31 36 00 5f 46 6f matApplicationUserModelId@16._Fo
dc80 6c 64 53 74 72 69 6e 67 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 6f 6c 64 53 74 72 69 6e 67 57 40 ldStringW@20.__imp__FoldStringW@
dca0 32 30 00 5f 46 6f 6c 64 53 74 72 69 6e 67 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 6f 6c 64 53 74 20._FoldStringA@20.__imp__FoldSt
dcc0 72 69 6e 67 41 40 32 30 00 5f 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 40 38 00 5f 5f 69 6d ringA@20._FlushViewOfFile@8.__im
dce0 70 5f 5f 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 40 38 00 5f 46 6c 75 73 68 50 72 6f 63 65 p__FlushViewOfFile@8._FlushProce
dd00 73 73 57 72 69 74 65 42 75 66 66 65 72 73 40 30 00 5f 5f 69 6d 70 5f 5f 46 6c 75 73 68 50 72 6f ssWriteBuffers@0.__imp__FlushPro
dd20 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 40 30 00 5f 46 6c 75 73 68 49 6e 73 74 72 75 63 cessWriteBuffers@0._FlushInstruc
dd40 74 69 6f 6e 43 61 63 68 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 6c 75 73 68 49 6e 73 74 72 75 63 tionCache@12.__imp__FlushInstruc
dd60 74 69 6f 6e 43 61 63 68 65 40 31 32 00 5f 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 40 34 tionCache@12._FlushFileBuffers@4
dd80 00 5f 5f 69 6d 70 5f 5f 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 40 34 00 5f 46 6c 75 73 .__imp__FlushFileBuffers@4._Flus
dda0 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 46 6c 75 hConsoleInputBuffer@4.__imp__Flu
ddc0 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 40 34 00 5f 46 6c 73 53 65 74 56 61 shConsoleInputBuffer@4._FlsSetVa
dde0 6c 75 65 40 38 00 5f 5f 69 6d 70 5f 5f 46 6c 73 53 65 74 56 61 6c 75 65 40 38 00 5f 46 6c 73 47 lue@8.__imp__FlsSetValue@8._FlsG
de00 65 74 56 61 6c 75 65 40 34 00 5f 5f 69 6d 70 5f 5f 46 6c 73 47 65 74 56 61 6c 75 65 40 34 00 5f etValue@4.__imp__FlsGetValue@4._
de20 46 6c 73 46 72 65 65 40 34 00 5f 5f 69 6d 70 5f 5f 46 6c 73 46 72 65 65 40 34 00 5f 46 6c 73 41 FlsFree@4.__imp__FlsFree@4._FlsA
de40 6c 6c 6f 63 40 34 00 5f 5f 69 6d 70 5f 5f 46 6c 73 41 6c 6c 6f 63 40 34 00 5f 46 69 6e 64 56 6f lloc@4.__imp__FlsAlloc@4._FindVo
de60 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 40 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e lumeMountPointClose@4.__imp__Fin
de80 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 40 34 00 5f 46 69 6e 64 56 6f dVolumeMountPointClose@4._FindVo
dea0 6c 75 6d 65 43 6c 6f 73 65 40 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f lumeClose@4.__imp__FindVolumeClo
dec0 73 65 40 34 00 5f 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 40 32 34 00 5f 5f 69 6d 70 se@4._FindStringOrdinal@24.__imp
dee0 5f 5f 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 40 32 34 00 5f 46 69 6e 64 52 65 73 6f __FindStringOrdinal@24._FindReso
df00 75 72 63 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 57 40 31 32 urceW@12.__imp__FindResourceW@12
df20 00 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 ._FindResourceExW@16.__imp__Find
df40 52 65 73 6f 75 72 63 65 45 78 57 40 31 36 00 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 40 ResourceExW@16._FindResourceExA@
df60 31 36 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 40 31 36 00 5f 46 69 16.__imp__FindResourceExA@16._Fi
df80 6e 64 52 65 73 6f 75 72 63 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 52 65 73 6f 75 72 ndResourceA@12.__imp__FindResour
dfa0 63 65 41 40 31 32 00 5f 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d ceA@12._FindPackagesByPackageFam
dfc0 69 6c 79 40 32 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b ily@28.__imp__FindPackagesByPack
dfe0 61 67 65 46 61 6d 69 6c 79 40 32 38 00 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 40 31 32 ageFamily@28._FindNextVolumeW@12
e000 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 40 31 32 00 5f 46 69 6e 64 .__imp__FindNextVolumeW@12._Find
e020 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 31 32 00 5f 5f 69 6d 70 5f 5f NextVolumeMountPointW@12.__imp__
e040 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 31 32 00 5f 46 69 FindNextVolumeMountPointW@12._Fi
e060 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 31 32 00 5f 5f 69 6d 70 ndNextVolumeMountPointA@12.__imp
e080 5f 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 31 32 00 5f __FindNextVolumeMountPointA@12._
e0a0 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 65 FindNextVolumeA@12.__imp__FindNe
e0c0 78 74 56 6f 6c 75 6d 65 41 40 31 32 00 5f 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 40 38 00 xtVolumeA@12._FindNextStreamW@8.
e0e0 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 40 38 00 5f 46 69 6e 64 4e 65 __imp__FindNextStreamW@8._FindNe
e100 78 74 46 69 6c 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 40 38 xtFileW@8.__imp__FindNextFileW@8
e120 00 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 ._FindNextFileNameW@12.__imp__Fi
e140 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 40 31 32 00 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 ndNextFileNameW@12._FindNextFile
e160 41 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 40 38 00 5f 46 69 6e 64 A@8.__imp__FindNextFileA@8._Find
e180 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f NextChangeNotification@4.__imp__
e1a0 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 46 69 FindNextChangeNotification@4._Fi
e1c0 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 40 34 30 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 4c 53 53 ndNLSStringEx@40.__imp__FindNLSS
e1e0 74 72 69 6e 67 45 78 40 34 30 00 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 40 32 38 00 5f 5f 69 tringEx@40._FindNLSString@28.__i
e200 6d 70 5f 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 40 32 38 00 5f 46 69 6e 64 46 69 72 73 74 56 mp__FindNLSString@28._FindFirstV
e220 6f 6c 75 6d 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 olumeW@8.__imp__FindFirstVolumeW
e240 40 38 00 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 31 @8._FindFirstVolumeMountPointW@1
e260 32 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 2.__imp__FindFirstVolumeMountPoi
e280 6e 74 57 40 31 32 00 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e ntW@12._FindFirstVolumeMountPoin
e2a0 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e tA@12.__imp__FindFirstVolumeMoun
e2c0 74 50 6f 69 6e 74 41 40 31 32 00 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 40 38 00 5f tPointA@12._FindFirstVolumeA@8._
e2e0 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 40 38 00 5f 46 69 6e 64 46 69 _imp__FindFirstVolumeA@8._FindFi
e300 72 73 74 53 74 72 65 61 6d 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 53 74 rstStreamW@16.__imp__FindFirstSt
e320 72 65 61 6d 57 40 31 36 00 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 40 38 00 5f 5f 69 6d 70 reamW@16._FindFirstFileW@8.__imp
e340 5f 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 40 38 00 5f 46 69 6e 64 46 69 72 73 74 46 69 6c __FindFirstFileW@8._FindFirstFil
e360 65 54 72 61 6e 73 61 63 74 65 64 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 eTransactedW@28.__imp__FindFirst
e380 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 32 38 00 5f 46 69 6e 64 46 69 72 73 74 46 69 6c FileTransactedW@28._FindFirstFil
e3a0 65 4e 61 6d 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 eNameW@16.__imp__FindFirstFileNa
e3c0 6d 65 57 40 31 36 00 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 40 32 34 00 5f 5f 69 6d meW@16._FindFirstFileExW@24.__im
e3e0 70 5f 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 40 32 34 00 5f 46 69 6e 64 46 69 72 73 p__FindFirstFileExW@24._FindFirs
e400 74 46 69 6c 65 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 tFileExA@24.__imp__FindFirstFile
e420 45 78 41 40 32 34 00 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 40 38 00 5f 5f 69 6d 70 5f 5f ExA@24._FindFirstFileA@8.__imp__
e440 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 40 38 00 5f 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 FindFirstFileA@8._FindFirstChang
e460 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 eNotificationW@12.__imp__FindFir
e480 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 40 31 32 00 5f 46 69 6e 64 46 69 stChangeNotificationW@12._FindFi
e4a0 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 40 31 32 00 5f 5f 69 6d 70 5f rstChangeNotificationA@12.__imp_
e4c0 5f 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 40 31 32 _FindFirstChangeNotificationA@12
e4e0 00 5f 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 ._FindCloseChangeNotification@4.
e500 5f 5f 69 6d 70 5f 5f 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 __imp__FindCloseChangeNotificati
e520 6f 6e 40 34 00 5f 46 69 6e 64 43 6c 6f 73 65 40 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 43 6c 6f on@4._FindClose@4.__imp__FindClo
e540 73 65 40 34 00 5f 46 69 6e 64 41 74 6f 6d 57 40 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 41 74 6f se@4._FindAtomW@4.__imp__FindAto
e560 6d 57 40 34 00 5f 46 69 6e 64 41 74 6f 6d 41 40 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 41 74 6f mW@4._FindAtomA@4.__imp__FindAto
e580 6d 41 40 34 00 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 40 32 mA@4._FindActCtxSectionStringW@2
e5a0 30 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 0.__imp__FindActCtxSectionString
e5c0 57 40 32 30 00 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 40 32 W@20._FindActCtxSectionStringA@2
e5e0 30 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 0.__imp__FindActCtxSectionString
e600 41 40 32 30 00 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 40 32 30 00 5f A@20._FindActCtxSectionGuid@20._
e620 5f 69 6d 70 5f 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 40 32 30 00 5f _imp__FindActCtxSectionGuid@20._
e640 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 40 32 30 00 5f FillConsoleOutputCharacterW@20._
e660 5f 69 6d 70 5f 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 _imp__FillConsoleOutputCharacter
e680 57 40 32 30 00 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 W@20._FillConsoleOutputCharacter
e6a0 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 A@20.__imp__FillConsoleOutputCha
e6c0 72 61 63 74 65 72 41 40 32 30 00 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 racterA@20._FillConsoleOutputAtt
e6e0 72 69 62 75 74 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 ribute@20.__imp__FillConsoleOutp
e700 75 74 41 74 74 72 69 62 75 74 65 40 32 30 00 5f 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d utAttribute@20._FileTimeToSystem
e720 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 Time@8.__imp__FileTimeToSystemTi
e740 6d 65 40 38 00 5f 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 40 38 00 me@8._FileTimeToLocalFileTime@8.
e760 5f 5f 69 6d 70 5f 5f 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 40 38 __imp__FileTimeToLocalFileTime@8
e780 00 5f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 40 31 32 00 5f 5f 69 6d 70 ._FileTimeToDosDateTime@12.__imp
e7a0 5f 5f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 40 31 32 00 5f 46 61 74 61 __FileTimeToDosDateTime@12._Fata
e7c0 6c 41 70 70 45 78 69 74 57 40 38 00 5f 5f 69 6d 70 5f 5f 46 61 74 61 6c 41 70 70 45 78 69 74 57 lAppExitW@8.__imp__FatalAppExitW
e7e0 40 38 00 5f 46 61 74 61 6c 41 70 70 45 78 69 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 46 61 74 61 6c @8._FatalAppExitA@8.__imp__Fatal
e800 41 70 70 45 78 69 74 41 40 38 00 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 AppExitA@8._ExpandEnvironmentStr
e820 69 6e 67 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e ingsW@12.__imp__ExpandEnvironmen
e840 74 53 74 72 69 6e 67 73 57 40 31 32 00 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 tStringsW@12._ExpandEnvironmentS
e860 74 72 69 6e 67 73 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d tringsA@12.__imp__ExpandEnvironm
e880 65 6e 74 53 74 72 69 6e 67 73 41 40 31 32 00 5f 45 78 69 74 54 68 72 65 61 64 40 34 00 5f 5f 69 entStringsA@12._ExitThread@4.__i
e8a0 6d 70 5f 5f 45 78 69 74 54 68 72 65 61 64 40 34 00 5f 45 78 69 74 50 72 6f 63 65 73 73 40 34 00 mp__ExitThread@4._ExitProcess@4.
e8c0 5f 5f 69 6d 70 5f 5f 45 78 69 74 50 72 6f 63 65 73 73 40 34 00 5f 45 73 63 61 70 65 43 6f 6d 6d __imp__ExitProcess@4._EscapeComm
e8e0 46 75 6e 63 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 Function@8.__imp__EscapeCommFunc
e900 74 69 6f 6e 40 38 00 5f 45 72 61 73 65 54 61 70 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 72 61 73 tion@8._EraseTape@12.__imp__Eras
e920 65 54 61 70 65 40 31 32 00 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 63 61 6c 43 6f 6d 70 75 74 65 72 eTape@12._EnumerateLocalComputer
e940 4e 61 6d 65 73 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 63 61 6c 43 NamesW@16.__imp__EnumerateLocalC
e960 6f 6d 70 75 74 65 72 4e 61 6d 65 73 57 40 31 36 00 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 omputerNamesW@16._EnumUILanguage
e980 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 40 31 32 sW@12.__imp__EnumUILanguagesW@12
e9a0 00 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 ._EnumUILanguagesA@12.__imp__Enu
e9c0 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 40 31 32 00 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 mUILanguagesA@12._EnumTimeFormat
e9e0 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 40 31 32 sW@12.__imp__EnumTimeFormatsW@12
ea00 00 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e ._EnumTimeFormatsEx@16.__imp__En
ea20 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 40 31 36 00 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d umTimeFormatsEx@16._EnumTimeForm
ea40 61 74 73 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 40 atsA@12.__imp__EnumTimeFormatsA@
ea60 31 32 00 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 40 38 00 5f 5f 69 6d 70 5f 5f 12._EnumSystemLocalesW@8.__imp__
ea80 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 40 38 00 5f 45 6e 75 6d 53 79 73 74 65 6d EnumSystemLocalesW@8._EnumSystem
eaa0 4c 6f 63 61 6c 65 73 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f LocalesEx@16.__imp__EnumSystemLo
eac0 63 61 6c 65 73 45 78 40 31 36 00 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 40 38 calesEx@16._EnumSystemLocalesA@8
eae0 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 40 38 00 5f 45 6e .__imp__EnumSystemLocalesA@8._En
eb00 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 40 31 32 00 5f 5f 69 6d 70 umSystemLanguageGroupsW@12.__imp
eb20 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 40 31 32 00 5f __EnumSystemLanguageGroupsW@12._
eb40 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 40 31 32 00 5f 5f 69 EnumSystemLanguageGroupsA@12.__i
eb60 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 40 31 32 mp__EnumSystemLanguageGroupsA@12
eb80 00 5f 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d ._EnumSystemGeoID@12.__imp__Enum
eba0 53 79 73 74 65 6d 47 65 6f 49 44 40 31 32 00 5f 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 SystemGeoID@12._EnumSystemFirmwa
ebc0 72 65 54 61 62 6c 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 reTables@12.__imp__EnumSystemFir
ebe0 6d 77 61 72 65 54 61 62 6c 65 73 40 31 32 00 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 mwareTables@12._EnumSystemCodePa
ec00 67 65 73 57 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 gesW@8.__imp__EnumSystemCodePage
ec20 73 57 40 38 00 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 40 38 00 5f 5f 69 sW@8._EnumSystemCodePagesA@8.__i
ec40 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 40 38 00 5f 45 6e 75 6d mp__EnumSystemCodePagesA@8._Enum
ec60 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 73 ResourceTypesW@12.__imp__EnumRes
ec80 6f 75 72 63 65 54 79 70 65 73 57 40 31 32 00 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 ourceTypesW@12._EnumResourceType
eca0 73 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 sExW@20.__imp__EnumResourceTypes
ecc0 45 78 57 40 32 30 00 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 40 32 30 00 ExW@20._EnumResourceTypesExA@20.
ece0 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 40 32 30 00 5f __imp__EnumResourceTypesExA@20._
ed00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 EnumResourceNamesW@16.__imp__Enu
ed20 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 40 31 36 00 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 mResourceNamesW@16._EnumResource
ed40 4e 61 6d 65 73 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e NamesExW@24.__imp__EnumResourceN
ed60 61 6d 65 73 45 78 57 40 32 34 00 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 amesExW@24._EnumResourceNamesExA
ed80 40 32 34 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 40 @24.__imp__EnumResourceNamesExA@
eda0 32 34 00 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 40 32 30 00 5f 5f 24._EnumResourceLanguagesW@20.__
edc0 69 6d 70 5f 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 40 32 30 00 5f imp__EnumResourceLanguagesW@20._
ede0 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 40 32 38 00 5f 5f 69 6d EnumResourceLanguagesExW@28.__im
ee00 70 5f 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 40 32 38 00 5f p__EnumResourceLanguagesExW@28._
ee20 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 40 32 38 00 5f 5f 69 6d EnumResourceLanguagesExA@28.__im
ee40 70 5f 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 40 32 38 00 5f p__EnumResourceLanguagesExA@28._
ee60 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 40 32 30 00 5f 5f 69 6d 70 5f EnumResourceLanguagesA@20.__imp_
ee80 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 40 32 30 00 5f 45 6e 75 6d _EnumResourceLanguagesA@20._Enum
eea0 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 40 31 36 00 5f 5f 69 6d 70 5f 5f LanguageGroupLocalesW@16.__imp__
eec0 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 40 31 36 00 5f 45 6e EnumLanguageGroupLocalesW@16._En
eee0 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 40 31 36 00 5f 5f 69 6d 70 umLanguageGroupLocalesA@16.__imp
ef00 5f 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 40 31 36 00 5f __EnumLanguageGroupLocalesA@16._
ef20 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 EnumDateFormatsW@12.__imp__EnumD
ef40 61 74 65 46 6f 72 6d 61 74 73 57 40 31 32 00 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 ateFormatsW@12._EnumDateFormatsE
ef60 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 40 xW@12.__imp__EnumDateFormatsExW@
ef80 31 32 00 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 40 31 36 00 5f 5f 69 6d 70 12._EnumDateFormatsExEx@16.__imp
efa0 5f 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 40 31 36 00 5f 45 6e 75 6d 44 61 __EnumDateFormatsExEx@16._EnumDa
efc0 74 65 46 6f 72 6d 61 74 73 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 61 74 65 46 teFormatsExA@12.__imp__EnumDateF
efe0 6f 72 6d 61 74 73 45 78 41 40 31 32 00 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 40 31 ormatsExA@12._EnumDateFormatsA@1
f000 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 40 31 32 00 5f 45 6e 2.__imp__EnumDateFormatsA@12._En
f020 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 43 61 umCalendarInfoW@16.__imp__EnumCa
f040 6c 65 6e 64 61 72 49 6e 66 6f 57 40 31 36 00 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f lendarInfoW@16._EnumCalendarInfo
f060 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 ExW@16.__imp__EnumCalendarInfoEx
f080 57 40 31 36 00 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 40 32 34 00 5f 5f W@16._EnumCalendarInfoExEx@24.__
f0a0 69 6d 70 5f 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 40 32 34 00 5f 45 6e imp__EnumCalendarInfoExEx@24._En
f0c0 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d umCalendarInfoExA@16.__imp__Enum
f0e0 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 40 31 36 00 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 CalendarInfoExA@16._EnumCalendar
f100 49 6e 66 6f 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f InfoA@16.__imp__EnumCalendarInfo
f120 41 40 31 36 00 5f 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 A@16._EnterSynchronizationBarrie
f140 72 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 r@8.__imp__EnterSynchronizationB
f160 61 72 72 69 65 72 40 38 00 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 arrier@8._EnterCriticalSection@4
f180 00 5f 5f 69 6d 70 5f 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f .__imp__EnterCriticalSection@4._
f1a0 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 64 55 EndUpdateResourceW@8.__imp__EndU
f1c0 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 40 38 00 5f 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f pdateResourceW@8._EncodeSystemPo
f1e0 69 6e 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 inter@4.__imp__EncodeSystemPoint
f200 65 72 40 34 00 5f 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 45 6e 63 er@4._EncodePointer@4.__imp__Enc
f220 6f 64 65 50 6f 69 6e 74 65 72 40 34 00 5f 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 40 32 38 odePointer@4._DuplicateHandle@28
f240 00 5f 5f 69 6d 70 5f 5f 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 40 32 38 00 5f 44 6f 73 50 .__imp__DuplicateHandle@28._DosP
f260 61 74 68 54 6f 53 65 73 73 69 6f 6e 50 61 74 68 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 6f 73 50 athToSessionPathW@12.__imp__DosP
f280 61 74 68 54 6f 53 65 73 73 69 6f 6e 50 61 74 68 57 40 31 32 00 5f 44 6f 73 44 61 74 65 54 69 6d athToSessionPathW@12._DosDateTim
f2a0 65 54 6f 46 69 6c 65 54 69 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 6f 73 44 61 74 65 54 69 6d eToFileTime@12.__imp__DosDateTim
f2c0 65 54 6f 46 69 6c 65 54 69 6d 65 40 31 32 00 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d eToFileTime@12._DnsHostnameToCom
f2e0 70 75 74 65 72 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 puterNameW@12.__imp__DnsHostname
f300 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 31 32 00 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 ToComputerNameW@12._DnsHostnameT
f320 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 6e 73 48 6f oComputerNameExW@12.__imp__DnsHo
f340 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 40 31 32 00 5f 44 69 73 63 stnameToComputerNameExW@12._Disc
f360 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 40 34 00 5f 5f 69 6d 70 5f 5f 44 69 73 63 6f 6e 6e onnectNamedPipe@4.__imp__Disconn
f380 65 63 74 4e 61 6d 65 64 50 69 70 65 40 34 00 5f 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 ectNamedPipe@4._DiscardVirtualMe
f3a0 6d 6f 72 79 40 38 00 5f 5f 69 6d 70 5f 5f 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f mory@8.__imp__DiscardVirtualMemo
f3c0 72 79 40 38 00 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 ry@8._DisassociateCurrentThreadF
f3e0 72 6f 6d 43 61 6c 6c 62 61 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 44 69 73 61 73 73 6f 63 69 61 74 romCallback@4.__imp__Disassociat
f400 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 40 34 00 5f 44 69 eCurrentThreadFromCallback@4._Di
f420 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 40 34 00 5f 5f 69 6d 70 5f sableThreadLibraryCalls@4.__imp_
f440 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 40 34 00 5f 44 65 _DisableThreadLibraryCalls@4._De
f460 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 40 33 32 00 5f 5f 69 6d 70 5f 5f 44 65 76 69 63 65 49 6f viceIoControl@32.__imp__DeviceIo
f480 43 6f 6e 74 72 6f 6c 40 33 32 00 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 Control@32._DeleteVolumeMountPoi
f4a0 6e 74 57 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f ntW@4.__imp__DeleteVolumeMountPo
f4c0 69 6e 74 57 40 34 00 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 intW@4._DeleteVolumeMountPointA@
f4e0 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 4.__imp__DeleteVolumeMountPointA
f500 40 34 00 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 40 31 32 00 5f 5f 69 @4._DeleteTimerQueueTimer@12.__i
f520 6d 70 5f 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 40 31 32 00 5f 44 65 mp__DeleteTimerQueueTimer@12._De
f540 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 leteTimerQueueEx@8.__imp__Delete
f560 54 69 6d 65 72 51 75 65 75 65 45 78 40 38 00 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 TimerQueueEx@8._DeleteTimerQueue
f580 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 40 34 00 5f 44 65 @4.__imp__DeleteTimerQueue@4._De
f5a0 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 40 34 00 5f 5f 69 leteSynchronizationBarrier@4.__i
f5c0 6d 70 5f 5f 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 mp__DeleteSynchronizationBarrier
f5e0 40 34 00 5f 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 @4._DeleteProcThreadAttributeLis
f600 74 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 t@4.__imp__DeleteProcThreadAttri
f620 62 75 74 65 4c 69 73 74 40 34 00 5f 44 65 6c 65 74 65 46 69 6c 65 57 40 34 00 5f 5f 69 6d 70 5f buteList@4._DeleteFileW@4.__imp_
f640 5f 44 65 6c 65 74 65 46 69 6c 65 57 40 34 00 5f 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 _DeleteFileW@4._DeleteFileTransa
f660 63 74 65 64 57 40 38 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 ctedW@8.__imp__DeleteFileTransac
f680 74 65 64 57 40 38 00 5f 44 65 6c 65 74 65 46 69 6c 65 41 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c tedW@8._DeleteFileA@4.__imp__Del
f6a0 65 74 65 46 69 6c 65 41 40 34 00 5f 44 65 6c 65 74 65 46 69 62 65 72 40 34 00 5f 5f 69 6d 70 5f eteFileA@4._DeleteFiber@4.__imp_
f6c0 5f 44 65 6c 65 74 65 46 69 62 65 72 40 34 00 5f 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 _DeleteFiber@4._DeleteCriticalSe
f6e0 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 ction@4.__imp__DeleteCriticalSec
f700 74 69 6f 6e 40 34 00 5f 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 tion@4._DeleteBoundaryDescriptor
f720 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 @4.__imp__DeleteBoundaryDescript
f740 6f 72 40 34 00 5f 44 65 6c 65 74 65 41 74 6f 6d 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 or@4._DeleteAtom@4.__imp__Delete
f760 41 74 6f 6d 40 34 00 5f 44 65 6c 61 79 4c 6f 61 64 46 61 69 6c 75 72 65 48 6f 6f 6b 40 38 00 5f Atom@4._DelayLoadFailureHook@8._
f780 5f 69 6d 70 5f 5f 44 65 6c 61 79 4c 6f 61 64 46 61 69 6c 75 72 65 48 6f 6f 6b 40 38 00 5f 44 65 _imp__DelayLoadFailureHook@8._De
f7a0 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 65 66 69 6e 65 44 fineDosDeviceW@12.__imp__DefineD
f7c0 6f 73 44 65 76 69 63 65 57 40 31 32 00 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 40 31 osDeviceW@12._DefineDosDeviceA@1
f7e0 32 00 5f 5f 69 6d 70 5f 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 40 31 32 00 5f 44 65 2.__imp__DefineDosDeviceA@12._De
f800 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 63 6f 64 codeSystemPointer@4.__imp__Decod
f820 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 40 34 00 5f 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 40 eSystemPointer@4._DecodePointer@
f840 34 00 5f 5f 69 6d 70 5f 5f 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 40 34 00 5f 44 65 62 75 67 53 4.__imp__DecodePointer@4._DebugS
f860 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 62 etProcessKillOnExit@4.__imp__Deb
f880 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 40 34 00 5f 44 65 62 75 67 42 ugSetProcessKillOnExit@4._DebugB
f8a0 72 65 61 6b 40 30 00 5f 5f 69 6d 70 5f 5f 44 65 62 75 67 42 72 65 61 6b 40 30 00 5f 44 65 62 75 reak@0.__imp__DebugBreak@0._Debu
f8c0 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 62 75 gActiveProcessStop@4.__imp__Debu
f8e0 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 40 34 00 5f 44 65 62 75 67 41 63 74 69 76 gActiveProcessStop@4._DebugActiv
f900 65 50 72 6f 63 65 73 73 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f eProcess@4.__imp__DebugActivePro
f920 63 65 73 73 40 34 00 5f 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 40 38 00 5f 5f 69 6d 70 cess@4._DeactivateActCtx@8.__imp
f940 5f 5f 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 40 38 00 5f 43 72 65 61 74 65 57 61 69 74 __DeactivateActCtx@8._CreateWait
f960 61 62 6c 65 54 69 6d 65 72 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 57 61 69 74 61 ableTimerW@12.__imp__CreateWaita
f980 62 6c 65 54 69 6d 65 72 57 40 31 32 00 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 bleTimerW@12._CreateWaitableTime
f9a0 72 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d rExW@16.__imp__CreateWaitableTim
f9c0 65 72 45 78 57 40 31 36 00 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 41 erExW@16._CreateWaitableTimerExA
f9e0 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 @16.__imp__CreateWaitableTimerEx
fa00 41 40 31 36 00 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 40 31 32 00 5f 5f A@16._CreateWaitableTimerA@12.__
fa20 69 6d 70 5f 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 40 31 32 00 5f 43 72 imp__CreateWaitableTimerA@12._Cr
fa40 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 40 38 00 5f 5f 69 6d 70 5f 5f eateToolhelp32Snapshot@8.__imp__
fa60 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 40 38 00 5f 43 72 65 61 CreateToolhelp32Snapshot@8._Crea
fa80 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 teTimerQueueTimer@28.__imp__Crea
faa0 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 40 32 38 00 5f 43 72 65 61 74 65 54 69 6d 65 teTimerQueueTimer@28._CreateTime
fac0 72 51 75 65 75 65 40 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 rQueue@0.__imp__CreateTimerQueue
fae0 40 30 00 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 40 31 32 00 5f 5f 69 6d @0._CreateThreadpoolWork@12.__im
fb00 70 5f 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 40 31 32 00 5f 43 72 65 61 p__CreateThreadpoolWork@12._Crea
fb20 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 teThreadpoolWait@12.__imp__Creat
fb40 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 40 31 32 00 5f 43 72 65 61 74 65 54 68 72 65 61 64 eThreadpoolWait@12._CreateThread
fb60 70 6f 6f 6c 54 69 6d 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 54 68 72 65 61 64 poolTimer@12.__imp__CreateThread
fb80 70 6f 6f 6c 54 69 6d 65 72 40 31 32 00 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f poolTimer@12._CreateThreadpoolIo
fba0 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 40 31 36 @16.__imp__CreateThreadpoolIo@16
fbc0 00 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 40 30 ._CreateThreadpoolCleanupGroup@0
fbe0 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 .__imp__CreateThreadpoolCleanupG
fc00 72 6f 75 70 40 30 00 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 40 34 00 5f 5f 69 6d 70 roup@0._CreateThreadpool@4.__imp
fc20 5f 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 40 34 00 5f 43 72 65 61 74 65 54 68 72 65 __CreateThreadpool@4._CreateThre
fc40 61 64 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 54 68 72 65 61 64 40 32 34 00 5f 43 72 ad@24.__imp__CreateThread@24._Cr
fc60 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 eateTapePartition@16.__imp__Crea
fc80 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 40 31 36 00 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c teTapePartition@16._CreateSymbol
fca0 69 63 4c 69 6e 6b 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 icLinkW@12.__imp__CreateSymbolic
fcc0 4c 69 6e 6b 57 40 31 32 00 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e LinkW@12._CreateSymbolicLinkTran
fce0 73 61 63 74 65 64 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 sactedW@16.__imp__CreateSymbolic
fd00 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c LinkTransactedW@16._CreateSymbol
fd20 69 63 4c 69 6e 6b 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 icLinkA@12.__imp__CreateSymbolic
fd40 4c 69 6e 6b 41 40 31 32 00 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 40 31 36 00 5f 5f LinkA@12._CreateSemaphoreW@16.__
fd60 69 6d 70 5f 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 40 31 36 00 5f 43 72 65 61 74 65 imp__CreateSemaphoreW@16._Create
fd80 53 65 6d 61 70 68 6f 72 65 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 53 65 6d SemaphoreExW@24.__imp__CreateSem
fda0 61 70 68 6f 72 65 45 78 57 40 32 34 00 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 aphoreExW@24._CreateSemaphoreExA
fdc0 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 40 32 34 @24.__imp__CreateSemaphoreExA@24
fde0 00 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 ._CreateSemaphoreA@16.__imp__Cre
fe00 61 74 65 53 65 6d 61 70 68 6f 72 65 41 40 31 36 00 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 ateSemaphoreA@16._CreateRemoteTh
fe20 72 65 61 64 45 78 40 33 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 readEx@32.__imp__CreateRemoteThr
fe40 65 61 64 45 78 40 33 32 00 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 40 32 38 00 eadEx@32._CreateRemoteThread@28.
fe60 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 40 32 38 00 5f 43 72 __imp__CreateRemoteThread@28._Cr
fe80 65 61 74 65 50 72 6f 63 65 73 73 57 40 34 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 50 72 6f eateProcessW@40.__imp__CreatePro
fea0 63 65 73 73 57 40 34 30 00 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 40 34 30 00 5f 5f 69 6d cessW@40._CreateProcessA@40.__im
fec0 70 5f 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 40 34 30 00 5f 43 72 65 61 74 65 50 72 69 76 p__CreateProcessA@40._CreatePriv
fee0 61 74 65 4e 61 6d 65 73 70 61 63 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 50 72 ateNamespaceW@12.__imp__CreatePr
ff00 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 40 31 32 00 5f 43 72 65 61 74 65 50 72 69 76 61 74 ivateNamespaceW@12._CreatePrivat
ff20 65 4e 61 6d 65 73 70 61 63 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 50 72 69 76 eNamespaceA@12.__imp__CreatePriv
ff40 61 74 65 4e 61 6d 65 73 70 61 63 65 41 40 31 32 00 5f 43 72 65 61 74 65 50 69 70 65 40 31 36 00 ateNamespaceA@12._CreatePipe@16.
ff60 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 50 69 70 65 40 31 36 00 5f 43 72 65 61 74 65 4e 61 6d 65 __imp__CreatePipe@16._CreateName
ff80 64 50 69 70 65 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 dPipeW@32.__imp__CreateNamedPipe
ffa0 57 40 33 32 00 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 40 33 32 00 5f 5f 69 6d 70 5f W@32._CreateNamedPipeA@32.__imp_
ffc0 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 40 33 32 00 5f 43 72 65 61 74 65 4d 75 74 65 _CreateNamedPipeA@32._CreateMute
ffe0 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 75 74 65 78 57 40 31 32 00 5f 43 72 xW@12.__imp__CreateMutexW@12._Cr
10000 65 61 74 65 4d 75 74 65 78 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 75 74 eateMutexExW@16.__imp__CreateMut
10020 65 78 45 78 57 40 31 36 00 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 40 31 36 00 5f 5f 69 6d exExW@16._CreateMutexExA@16.__im
10040 70 5f 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 40 31 36 00 5f 43 72 65 61 74 65 4d 75 74 65 p__CreateMutexExA@16._CreateMute
10060 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 75 74 65 78 41 40 31 32 00 5f 43 72 xA@12.__imp__CreateMutexA@12._Cr
10080 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 eateMemoryResourceNotification@4
100a0 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 .__imp__CreateMemoryResourceNoti
100c0 66 69 63 61 74 69 6f 6e 40 34 00 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 40 31 36 00 5f fication@4._CreateMailslotW@16._
100e0 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 40 31 36 00 5f 43 72 65 61 74 65 _imp__CreateMailslotW@16._Create
10100 4d 61 69 6c 73 6c 6f 74 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c MailslotA@16.__imp__CreateMailsl
10120 6f 74 41 40 31 36 00 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 40 38 00 5f 5f 69 6d 70 otA@16._CreateJobObjectW@8.__imp
10140 5f 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 40 38 00 5f 43 72 65 61 74 65 4a 6f 62 4f __CreateJobObjectW@8._CreateJobO
10160 62 6a 65 63 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 bjectA@8.__imp__CreateJobObjectA
10180 40 38 00 5f 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 40 31 36 00 5f 5f @8._CreateIoCompletionPort@16.__
101a0 69 6d 70 5f 5f 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 40 31 36 00 5f imp__CreateIoCompletionPort@16._
101c0 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 CreateHardLinkW@12.__imp__Create
101e0 48 61 72 64 4c 69 6e 6b 57 40 31 32 00 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e HardLinkW@12._CreateHardLinkTran
10200 73 61 63 74 65 64 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b sactedW@16.__imp__CreateHardLink
10220 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 40 TransactedW@16._CreateHardLinkA@
10240 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 40 31 32 00 5f 43 72 12.__imp__CreateHardLinkA@12._Cr
10260 65 61 74 65 46 69 6c 65 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 57 40 eateFileW@28.__imp__CreateFileW@
10280 32 38 00 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 34 30 00 5f 5f 69 28._CreateFileTransactedW@40.__i
102a0 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 34 30 00 5f 43 72 mp__CreateFileTransactedW@40._Cr
102c0 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 40 34 30 00 5f 5f 69 6d 70 5f 5f 43 72 eateFileTransactedA@40.__imp__Cr
102e0 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 40 34 30 00 5f 43 72 65 61 74 65 46 69 eateFileTransactedA@40._CreateFi
10300 6c 65 4d 61 70 70 69 6e 67 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 4d leMappingW@24.__imp__CreateFileM
10320 61 70 70 69 6e 67 57 40 32 34 00 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d appingW@24._CreateFileMappingNum
10340 61 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 aW@28.__imp__CreateFileMappingNu
10360 6d 61 57 40 32 38 00 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 40 32 maW@28._CreateFileMappingNumaA@2
10380 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 40 8.__imp__CreateFileMappingNumaA@
103a0 32 38 00 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 40 32 34 00 28._CreateFileMappingFromApp@24.
103c0 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 40 __imp__CreateFileMappingFromApp@
103e0 32 34 00 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 40 32 34 00 5f 5f 69 6d 70 5f 24._CreateFileMappingA@24.__imp_
10400 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 40 32 34 00 5f 43 72 65 61 74 65 46 69 _CreateFileMappingA@24._CreateFi
10420 6c 65 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 41 40 32 38 00 5f 43 72 leA@28.__imp__CreateFileA@28._Cr
10440 65 61 74 65 46 69 6c 65 32 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 32 40 eateFile2@20.__imp__CreateFile2@
10460 32 30 00 5f 43 72 65 61 74 65 46 69 62 65 72 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 20._CreateFiberEx@20.__imp__Crea
10480 74 65 46 69 62 65 72 45 78 40 32 30 00 5f 43 72 65 61 74 65 46 69 62 65 72 40 31 32 00 5f 5f 69 teFiberEx@20._CreateFiber@12.__i
104a0 6d 70 5f 5f 43 72 65 61 74 65 46 69 62 65 72 40 31 32 00 5f 43 72 65 61 74 65 45 76 65 6e 74 57 mp__CreateFiber@12._CreateEventW
104c0 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 45 76 65 6e 74 57 40 31 36 00 5f 43 72 65 61 @16.__imp__CreateEventW@16._Crea
104e0 74 65 45 76 65 6e 74 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 45 76 65 6e 74 teEventExW@16.__imp__CreateEvent
10500 45 78 57 40 31 36 00 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f ExW@16._CreateEventExA@16.__imp_
10520 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 40 31 36 00 5f 43 72 65 61 74 65 45 76 65 6e 74 41 _CreateEventExA@16._CreateEventA
10540 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 45 76 65 6e 74 41 40 31 36 00 5f 43 72 65 61 @16.__imp__CreateEventA@16._Crea
10560 74 65 45 6e 63 6c 61 76 65 40 33 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 45 6e 63 6c 61 76 teEnclave@32.__imp__CreateEnclav
10580 65 40 33 32 00 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f 5f 69 6d 70 5f 5f e@32._CreateDirectoryW@8.__imp__
105a0 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f 43 72 65 61 74 65 44 69 72 65 63 74 CreateDirectoryW@8._CreateDirect
105c0 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 44 oryTransactedW@16.__imp__CreateD
105e0 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 5f 43 72 65 61 74 65 44 69 irectoryTransactedW@16._CreateDi
10600 72 65 63 74 6f 72 79 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 44 69 72 65 63 rectoryExW@12.__imp__CreateDirec
10620 74 6f 72 79 45 78 57 40 31 32 00 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 40 31 toryExW@12._CreateDirectoryExA@1
10640 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 40 31 32 00 5f 2.__imp__CreateDirectoryExA@12._
10660 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 CreateDirectoryA@8.__imp__Create
10680 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 DirectoryA@8._CreateConsoleScree
106a0 6e 42 75 66 66 65 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 nBuffer@20.__imp__CreateConsoleS
106c0 63 72 65 65 6e 42 75 66 66 65 72 40 32 30 00 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 creenBuffer@20._CreateBoundaryDe
106e0 73 63 72 69 70 74 6f 72 57 40 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 scriptorW@8.__imp__CreateBoundar
10700 79 44 65 73 63 72 69 70 74 6f 72 57 40 38 00 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 yDescriptorW@8._CreateBoundaryDe
10720 73 63 72 69 70 74 6f 72 41 40 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 scriptorA@8.__imp__CreateBoundar
10740 79 44 65 73 63 72 69 70 74 6f 72 41 40 38 00 5f 43 72 65 61 74 65 41 63 74 43 74 78 57 40 34 00 yDescriptorA@8._CreateActCtxW@4.
10760 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 41 63 74 43 74 78 57 40 34 00 5f 43 72 65 61 74 65 41 63 __imp__CreateActCtxW@4._CreateAc
10780 74 43 74 78 41 40 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 41 63 74 43 74 78 41 40 34 00 5f tCtxA@4.__imp__CreateActCtxA@4._
107a0 43 6f 70 79 4c 5a 46 69 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 4c 5a 46 69 6c 65 40 38 CopyLZFile@8.__imp__CopyLZFile@8
107c0 00 5f 43 6f 70 79 46 69 6c 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 46 69 6c 65 57 40 ._CopyFileW@12.__imp__CopyFileW@
107e0 31 32 00 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 32 38 00 5f 5f 69 6d 70 12._CopyFileTransactedW@28.__imp
10800 5f 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 32 38 00 5f 43 6f 70 79 46 69 __CopyFileTransactedW@28._CopyFi
10820 6c 65 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 46 69 6c 65 45 78 57 40 32 34 00 5f leExW@24.__imp__CopyFileExW@24._
10840 43 6f 70 79 46 69 6c 65 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 46 69 6c 65 45 78 CopyFileExA@24.__imp__CopyFileEx
10860 41 40 32 34 00 5f 43 6f 70 79 46 69 6c 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 46 69 A@24._CopyFileA@12.__imp__CopyFi
10880 6c 65 41 40 31 32 00 5f 43 6f 70 79 46 69 6c 65 32 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 leA@12._CopyFile2@12.__imp__Copy
108a0 46 69 6c 65 32 40 31 32 00 5f 43 6f 70 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f 69 6d 70 5f 5f File2@12._CopyContext@12.__imp__
108c0 43 6f 70 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 CopyContext@12._ConvertThreadToF
108e0 69 62 65 72 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 iberEx@8.__imp__ConvertThreadToF
10900 69 62 65 72 45 78 40 38 00 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 40 34 iberEx@8._ConvertThreadToFiber@4
10920 00 5f 5f 69 6d 70 5f 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 40 34 00 5f .__imp__ConvertThreadToFiber@4._
10940 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 40 30 00 5f 5f 69 6d 70 5f 5f 43 6f ConvertFiberToThread@0.__imp__Co
10960 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 40 30 00 5f 43 6f 6e 76 65 72 74 44 65 66 nvertFiberToThread@0._ConvertDef
10980 61 75 6c 74 4c 6f 63 61 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 43 6f 6e 76 65 72 74 44 65 66 61 75 aultLocale@4.__imp__ConvertDefau
109a0 6c 74 4c 6f 63 61 6c 65 40 34 00 5f 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 40 31 ltLocale@4._ContinueDebugEvent@1
109c0 32 00 5f 5f 69 6d 70 5f 5f 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 40 31 32 00 5f 2.__imp__ContinueDebugEvent@12._
109e0 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 40 38 00 5f 5f 69 6d 70 5f 5f 43 6f 6e 6e 65 63 ConnectNamedPipe@8.__imp__Connec
10a00 74 4e 61 6d 65 64 50 69 70 65 40 38 00 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 40 32 34 00 tNamedPipe@8._CompareStringW@24.
10a20 5f 5f 69 6d 70 5f 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 40 32 34 00 5f 43 6f 6d 70 61 72 __imp__CompareStringW@24._Compar
10a40 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 6f 6d 70 61 72 65 eStringOrdinal@20.__imp__Compare
10a60 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 40 32 30 00 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 StringOrdinal@20._CompareStringE
10a80 78 40 33 36 00 5f 5f 69 6d 70 5f 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 40 33 36 00 5f x@36.__imp__CompareStringEx@36._
10aa0 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 6f 6d 70 61 72 65 CompareStringA@24.__imp__Compare
10ac0 53 74 72 69 6e 67 41 40 32 34 00 5f 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 40 38 00 5f 5f StringA@24._CompareFileTime@8.__
10ae0 69 6d 70 5f 5f 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 40 38 00 5f 43 6c 6f 73 65 54 68 72 imp__CompareFileTime@8._CloseThr
10b00 65 61 64 70 6f 6f 6c 57 6f 72 6b 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 54 68 72 65 61 64 eadpoolWork@4.__imp__CloseThread
10b20 70 6f 6f 6c 57 6f 72 6b 40 34 00 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 40 poolWork@4._CloseThreadpoolWait@
10b40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 40 34 00 5f 4.__imp__CloseThreadpoolWait@4._
10b60 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c CloseThreadpoolTimer@4.__imp__Cl
10b80 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 40 34 00 5f 43 6c 6f 73 65 54 68 72 65 61 oseThreadpoolTimer@4._CloseThrea
10ba0 64 70 6f 6f 6c 49 6f 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c dpoolIo@4.__imp__CloseThreadpool
10bc0 49 6f 40 34 00 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 Io@4._CloseThreadpoolCleanupGrou
10be0 70 4d 65 6d 62 65 72 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f pMembers@12.__imp__CloseThreadpo
10c00 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 40 31 32 00 5f 43 6c 6f 73 65 54 olCleanupGroupMembers@12._CloseT
10c20 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 40 34 00 5f 5f 69 6d 70 5f 5f 43 hreadpoolCleanupGroup@4.__imp__C
10c40 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 40 34 00 5f 43 6c loseThreadpoolCleanupGroup@4._Cl
10c60 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 54 68 72 65 oseThreadpool@4.__imp__CloseThre
10c80 61 64 70 6f 6f 6c 40 34 00 5f 43 6c 6f 73 65 53 74 61 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c adpool@4._CloseState@4.__imp__Cl
10ca0 6f 73 65 53 74 61 74 65 40 34 00 5f 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 oseState@4._ClosePrivateNamespac
10cc0 65 40 38 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 e@8.__imp__ClosePrivateNamespace
10ce0 40 38 00 5f 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c @8._ClosePackageInfo@4.__imp__Cl
10d00 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 40 34 00 5f 43 6c 6f 73 65 48 61 6e 64 6c 65 40 34 00 osePackageInfo@4._CloseHandle@4.
10d20 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 48 61 6e 64 6c 65 40 34 00 5f 43 6c 65 61 72 43 6f 6d 6d 45 __imp__CloseHandle@4._ClearCommE
10d40 72 72 6f 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 40 31 32 rror@12.__imp__ClearCommError@12
10d60 00 5f 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 65 61 72 43 ._ClearCommBreak@4.__imp__ClearC
10d80 6f 6d 6d 42 72 65 61 6b 40 34 00 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 ommBreak@4._CheckTokenMembership
10da0 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 Ex@16.__imp__CheckTokenMembershi
10dc0 70 45 78 40 31 36 00 5f 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 40 31 32 00 pEx@16._CheckTokenCapability@12.
10de0 5f 5f 69 6d 70 5f 5f 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 40 31 32 00 5f __imp__CheckTokenCapability@12._
10e00 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 40 38 00 5f 5f 69 CheckRemoteDebuggerPresent@8.__i
10e20 6d 70 5f 5f 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 40 38 mp__CheckRemoteDebuggerPresent@8
10e40 00 5f 43 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 40 34 00 5f 5f 69 6d 70 5f ._CheckElevationEnabled@4.__imp_
10e60 5f 43 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 40 34 00 5f 43 68 65 63 6b 45 _CheckElevationEnabled@4._CheckE
10e80 6c 65 76 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 68 65 63 6b 45 6c 65 76 61 74 69 6f levation@20.__imp__CheckElevatio
10ea0 6e 40 32 30 00 5f 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 40 31 36 00 5f n@20._ChangeTimerQueueTimer@16._
10ec0 5f 69 6d 70 5f 5f 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 40 31 36 00 5f _imp__ChangeTimerQueueTimer@16._
10ee0 43 65 69 70 49 73 4f 70 74 65 64 49 6e 40 30 00 5f 5f 69 6d 70 5f 5f 43 65 69 70 49 73 4f 70 74 CeipIsOptedIn@0.__imp__CeipIsOpt
10f00 65 64 49 6e 40 30 00 5f 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 40 34 00 5f 5f edIn@0._CancelWaitableTimer@4.__
10f20 69 6d 70 5f 5f 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 40 34 00 5f 43 61 6e 63 imp__CancelWaitableTimer@4._Canc
10f40 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 40 34 00 5f 5f 69 6d 70 5f 5f 43 61 6e 63 65 6c 54 68 elThreadpoolIo@4.__imp__CancelTh
10f60 72 65 61 64 70 6f 6f 6c 49 6f 40 34 00 5f 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 readpoolIo@4._CancelSynchronousI
10f80 6f 40 34 00 5f 5f 69 6d 70 5f 5f 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 40 34 o@4.__imp__CancelSynchronousIo@4
10fa0 00 5f 43 61 6e 63 65 6c 49 6f 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 43 61 6e 63 65 6c 49 6f 45 78 ._CancelIoEx@8.__imp__CancelIoEx
10fc0 40 38 00 5f 43 61 6e 63 65 6c 49 6f 40 34 00 5f 5f 69 6d 70 5f 5f 43 61 6e 63 65 6c 49 6f 40 34 @8._CancelIo@4.__imp__CancelIo@4
10fe0 00 5f 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 40 34 00 5f 5f 69 6d 70 5f 5f 43 61 ._CallbackMayRunLong@4.__imp__Ca
11000 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 40 34 00 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 llbackMayRunLong@4._CallNamedPip
11020 65 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 40 32 38 00 5f eW@28.__imp__CallNamedPipeW@28._
11040 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 61 6c 6c 4e 61 6d CallNamedPipeA@28.__imp__CallNam
11060 65 64 50 69 70 65 41 40 32 38 00 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 40 38 00 5f 5f 69 6d edPipeA@28._BuildCommDCBW@8.__im
11080 70 5f 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 40 38 00 5f 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 p__BuildCommDCBW@8._BindIoComple
110a0 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 42 69 6e 64 49 6f 43 6f 6d tionCallback@12.__imp__BindIoCom
110c0 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 42 65 67 69 6e 55 70 64 61 74 65 52 pletionCallback@12._BeginUpdateR
110e0 65 73 6f 75 72 63 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 esourceW@8.__imp__BeginUpdateRes
11100 6f 75 72 63 65 57 40 38 00 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 40 38 ourceW@8._BeginUpdateResourceA@8
11120 00 5f 5f 69 6d 70 5f 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 40 38 00 5f .__imp__BeginUpdateResourceA@8._
11140 42 65 65 70 40 38 00 5f 5f 69 6d 70 5f 5f 42 65 65 70 40 38 00 5f 42 61 73 65 53 65 74 4c 61 73 Beep@8.__imp__Beep@8._BaseSetLas
11160 74 4e 54 45 72 72 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 42 61 73 65 53 65 74 4c 61 73 74 4e 54 45 tNTError@4.__imp__BaseSetLastNTE
11180 72 72 6f 72 40 34 00 5f 42 61 63 6b 75 70 57 72 69 74 65 40 32 38 00 5f 5f 69 6d 70 5f 5f 42 61 rror@4._BackupWrite@28.__imp__Ba
111a0 63 6b 75 70 57 72 69 74 65 40 32 38 00 5f 42 61 63 6b 75 70 52 65 61 64 40 32 38 00 5f 5f 69 6d ckupWrite@28._BackupRead@28.__im
111c0 70 5f 5f 42 61 63 6b 75 70 52 65 61 64 40 32 38 00 5f 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 40 p__BackupRead@28._AttachConsole@
111e0 34 00 5f 5f 69 6d 70 5f 5f 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 40 34 00 5f 41 73 73 69 67 6e 4.__imp__AttachConsole@4._Assign
11200 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 41 73 73 69 ProcessToJobObject@8.__imp__Assi
11220 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 41 72 65 46 69 6c 65 41 gnProcessToJobObject@8._AreFileA
11240 70 69 73 41 4e 53 49 40 30 00 5f 5f 69 6d 70 5f 5f 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 pisANSI@0.__imp__AreFileApisANSI
11260 40 30 00 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 40 38 @0._AppPolicyGetWindowingModel@8
11280 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 .__imp__AppPolicyGetWindowingMod
112a0 65 6c 40 38 00 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 el@8._AppPolicyGetThreadInitiali
112c0 7a 61 74 69 6f 6e 54 79 70 65 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 zationType@8.__imp__AppPolicyGet
112e0 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 40 38 00 5f 41 70 70 50 ThreadInitializationType@8._AppP
11300 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 40 olicyGetShowDeveloperDiagnostic@
11320 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 8.__imp__AppPolicyGetShowDevelop
11340 65 72 44 69 61 67 6e 6f 73 74 69 63 40 38 00 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 erDiagnostic@8._AppPolicyGetProc
11360 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 essTerminationMethod@8.__imp__Ap
11380 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 pPolicyGetProcessTerminationMeth
113a0 6f 64 40 38 00 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f od@8._AppPolicyGetMediaFoundatio
113c0 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 nCodecLoading@8.__imp__AppPolicy
113e0 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 40 38 GetMediaFoundationCodecLoading@8
11400 00 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e ._AppPolicyGetLifecycleManagemen
11420 74 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 t@8.__imp__AppPolicyGetLifecycle
11440 4d 61 6e 61 67 65 6d 65 6e 74 40 38 00 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 Management@8._AppPolicyGetCreate
11460 46 69 6c 65 41 63 63 65 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 FileAccess@8.__imp__AppPolicyGet
11480 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 40 38 00 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 CreateFileAccess@8._AppPolicyGet
114a0 43 6c 72 43 6f 6d 70 61 74 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 ClrCompat@8.__imp__AppPolicyGetC
114c0 6c 72 43 6f 6d 70 61 74 40 38 00 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c lrCompat@8._AllocateUserPhysical
114e0 50 61 67 65 73 4e 75 6d 61 40 31 36 00 5f 5f 69 6d 70 5f 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 PagesNuma@16.__imp__AllocateUser
11500 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 40 31 36 00 5f 41 6c 6c 6f 63 61 74 65 55 73 PhysicalPagesNuma@16._AllocateUs
11520 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 41 6c 6c 6f 63 61 erPhysicalPages@12.__imp__Alloca
11540 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 41 6c 6c 6f 63 43 6f 6e teUserPhysicalPages@12._AllocCon
11560 73 6f 6c 65 40 30 00 5f 5f 69 6d 70 5f 5f 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 40 30 00 5f 41 64 sole@0.__imp__AllocConsole@0._Ad
11580 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 40 38 00 5f 5f 69 6d dVectoredExceptionHandler@8.__im
115a0 70 5f 5f 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 40 38 p__AddVectoredExceptionHandler@8
115c0 00 5f 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 40 38 00 5f ._AddVectoredContinueHandler@8._
115e0 5f 69 6d 70 5f 5f 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 _imp__AddVectoredContinueHandler
11600 40 38 00 5f 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 40 32 30 00 5f 5f 69 6d @8._AddScopedPolicyIDAce@20.__im
11620 70 5f 5f 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 40 32 30 00 5f 41 64 64 53 p__AddScopedPolicyIDAce@20._AddS
11640 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f 5f 69 6d 70 5f 5f IDToBoundaryDescriptor@8.__imp__
11660 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f 41 64 AddSIDToBoundaryDescriptor@8._Ad
11680 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 40 32 38 00 5f 5f 69 6d 70 5f 5f dResourceAttributeAce@28.__imp__
116a0 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 40 32 38 00 5f 41 64 64 52 AddResourceAttributeAce@28._AddR
116c0 65 66 41 63 74 43 74 78 40 34 00 5f 5f 69 6d 70 5f 5f 41 64 64 52 65 66 41 63 74 43 74 78 40 34 efActCtx@4.__imp__AddRefActCtx@4
116e0 00 5f 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 ._AddLocalAlternateComputerNameW
11700 40 38 00 5f 5f 69 6d 70 5f 5f 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 @8.__imp__AddLocalAlternateCompu
11720 74 65 72 4e 61 6d 65 57 40 38 00 5f 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d terNameW@8._AddLocalAlternateCom
11740 70 75 74 65 72 4e 61 6d 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 41 64 64 4c 6f 63 61 6c 41 6c 74 65 puterNameA@8.__imp__AddLocalAlte
11760 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 40 38 00 5f 41 64 64 44 6c 6c 44 69 72 65 rnateComputerNameA@8._AddDllDire
11780 63 74 6f 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 40 34 ctory@4.__imp__AddDllDirectory@4
117a0 00 5f 41 64 64 41 74 6f 6d 57 40 34 00 5f 5f 69 6d 70 5f 5f 41 64 64 41 74 6f 6d 57 40 34 00 5f ._AddAtomW@4.__imp__AddAtomW@4._
117c0 41 64 64 41 74 6f 6d 41 40 34 00 5f 5f 69 6d 70 5f 5f 41 64 64 41 74 6f 6d 41 40 34 00 5f 41 63 AddAtomA@4.__imp__AddAtomA@4._Ac
117e0 74 69 76 61 74 65 41 63 74 43 74 78 40 38 00 5f 5f 69 6d 70 5f 5f 41 63 74 69 76 61 74 65 41 63 tivateActCtx@8.__imp__ActivateAc
11800 74 43 74 78 40 38 00 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f tCtx@8._AcquireSRWLockShared@4._
11820 5f 69 6d 70 5f 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 41 63 _imp__AcquireSRWLockShared@4._Ac
11840 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f 69 6d 70 5f 5f 41 quireSRWLockExclusive@4.__imp__A
11860 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 00 64 71 61 66 62 74 cquireSRWLockExclusive@4..dqafbt
11880 2e 6f 2f 20 20 20 20 20 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 .o/.......1516161019..0.....0...
118a0 20 20 31 30 30 36 36 36 20 20 36 34 34 20 20 20 20 20 20 20 60 0a 4c 01 06 00 00 00 00 00 1c 01 ..100666..644.......`.L.........
118c0 00 00 0f 00 00 00 00 00 05 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........text.................
118e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ................0`.data.........
11900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
11920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
11940 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 04 01 00 00 00 00 00 00 00 00 0..idata$4......................
11960 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 08 01 ......@.0..idata$5..............
11980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ..............@.0..idata$7......
119a0 00 00 10 00 00 00 0c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......................@.0.......
119c0 00 00 4b 45 52 4e 45 4c 33 32 2e 64 6c 6c 00 00 00 00 2e 66 69 6c 65 00 00 00 00 00 00 00 fe ff ..KERNEL32.dll.....file.........
119e0 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 00 00 ..g.fake...............text.....
11a00 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 ...........................data.
11a20 00 00 00 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 ...............................b
11a40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
11a60 00 00 2e 69 64 61 74 61 24 34 00 00 00 00 04 00 00 00 03 01 04 00 00 00 00 00 00 00 00 00 00 00 ...idata$4......................
11a80 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 01 04 00 00 00 00 00 00 00 .......idata$5..................
11aa0 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 37 00 00 00 00 06 00 00 00 03 01 0d 00 00 00 ...........idata$7..............
11ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 06 00 00 00 02 00 ................................
11ae0 5a 00 00 00 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 Z...__C__Users_Peter_Code_winapi
11b00 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 _rs_i686_lib_libwinapi_onecore_d
11b20 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 5f 69 6e 61 6d 65 00 64 71 61 66 62 68 ownlevel_kernel32_a_iname.dqafbh
11b40 2e 6f 2f 20 20 20 20 20 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 .o/.......1516161019..0.....0...
11b60 20 20 31 30 30 36 36 36 20 20 37 37 33 20 20 20 20 20 20 20 60 0a 4c 01 06 00 00 00 00 00 36 01 ..100666..773.......`.L.......6.
11b80 00 00 10 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........text.................
11ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ................0`.data.........
11bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
11be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
11c00 30 c0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 04 01 00 00 18 01 00 00 00 00 0..idata$2......................
11c20 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..idata$5..............
11c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.0..idata$4......
11c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......................@.0.......
11c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 07 00 0c 00 00 00 0f 00 00 00 ................................
11ca0 07 00 10 00 00 00 0d 00 00 00 07 00 2e 66 69 6c 65 00 00 00 00 00 00 00 fe ff 00 00 67 01 66 61 .............file...........g.fa
11cc0 6b 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 6e 61 6d 65 00 00 00 00 00 00 00 06 00 00 00 ke..............hname...........
11ce0 03 00 66 74 68 75 6e 6b 00 00 00 00 00 00 05 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 ..fthunk.............text.......
11d00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 .........................data...
11d20 00 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 .............................bss
11d40 00 00 00 00 00 00 00 00 03 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
11d60 2e 69 64 61 74 61 24 32 00 00 00 00 04 00 00 00 03 01 14 00 00 00 03 00 00 00 00 00 00 00 00 00 .idata$2........................
11d80 00 00 00 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4...........idata$5..
11da0 00 00 05 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 59 00 ..............................Y.
11dc0 00 00 00 00 00 00 00 00 00 00 02 00 af 00 00 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ................__head_C__Users_
11de0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
11e00 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
11e20 33 32 5f 61 00 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 32_a.__C__Users_Peter_Code_winap
11e40 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
11e60 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 5f 69 6e 61 6d 65 00 0a 64 71 61 66 downlevel_kernel32_a_iname..dqaf
11e80 62 73 30 31 31 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs01180.o/..1516161020..0.....0.
11ea0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..671.......`.L.......
11ec0 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 t............text...............
11ee0 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...L.............0`.data.......
11f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
11f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
11f40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 ..0..idata$7............4...V...
11f60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
11f80 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...`.............0..idata$4....
11fa0 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...j.............0..ida
11fc0 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
11fe0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9c 04 6c 73 74 72 6c 65 .....%....................lstrle
12000 6e 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 nW..............................
12020 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
12040 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
12060 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
12080 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
120a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
120c0 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................".............
120e0 77 00 00 00 5f 6c 73 74 72 6c 65 6e 57 40 34 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 6c 65 6e 57 40 w..._lstrlenW@4.__imp__lstrlenW@
12100 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
12120 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
12140 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 e_downlevel_kernel32_a..dqafbs01
12160 31 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 179.o/..1516161020..0.....0.....
12180 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 100666..671.......`.L.......t...
121a0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
121c0 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 L.............0`.data...........
121e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
12200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
12220 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 .idata$7............4...V.......
12240 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
12260 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 `.............0..idata$4........
12280 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...j.............0..idata$6
122a0 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
122c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9b 04 6c 73 74 72 6c 65 6e 41 00 00 .%....................lstrlenA..
122e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
12300 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
12320 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
12340 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
12360 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
12380 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 ................................
123a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 ..............".............w...
123c0 5f 6c 73 74 72 6c 65 6e 41 40 34 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 6c 65 6e 41 40 34 00 5f 5f _lstrlenA@4.__imp__lstrlenA@4.__
123e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
12400 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
12420 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 37 38 2e wnlevel_kernel32_a..dqafbs01178.
12440 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
12460 36 36 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 66..669.......`.L.......t.......
12480 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 .....text...............,...L...
124a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
124c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
124e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
12500 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...V...........
12520 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 ..0..idata$5............8...`...
12540 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
12560 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...j.............0..idata$6....
12580 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
125a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9a 04 6c 73 74 72 6c 65 6e 00 00 00 02 00 00 00 ..................lstrlen.......
125c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
125e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
12600 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
12620 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
12640 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
12660 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 ................................
12680 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 6c 73 74 ........................u..._lst
126a0 72 6c 65 6e 40 34 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 6c 65 6e 40 34 00 5f 5f 68 65 61 64 5f 43 rlen@4.__imp__lstrlen@4.__head_C
126c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
126e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
12700 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 37 37 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs01177.o/..15
12720 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16161020..0.....0.....100666..67
12740 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L.......t............t
12760 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 ext...............,...L.........
12780 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
127a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
127c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
127e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...V.............0..i
12800 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 data$5............8...`.........
12820 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 ....0..idata$4............<...j.
12840 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ............0..idata$6..........
12860 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
12880 00 00 00 00 00 00 00 00 00 00 99 04 6c 73 74 72 63 70 79 6e 57 00 02 00 00 00 04 00 00 00 06 00 ............lstrcpynW...........
128a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
128c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
128e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
12900 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
12920 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
12940 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
12960 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 6c 73 74 72 63 70 79 6e 57 ....&.............{..._lstrcpynW
12980 40 31 32 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 70 79 6e 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 @12.__imp__lstrcpynW@12.__head_C
129a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
129c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
129e0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 37 36 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs01176.o/..15
12a00 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16161020..0.....0.....100666..67
12a20 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L.......t............t
12a40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 ext...............,...L.........
12a60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
12a80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
12aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
12ac0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...V.............0..i
12ae0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 data$5............8...`.........
12b00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 ....0..idata$4............<...j.
12b20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ............0..idata$6..........
12b40 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
12b60 00 00 00 00 00 00 00 00 00 00 98 04 6c 73 74 72 63 70 79 6e 41 00 02 00 00 00 04 00 00 00 06 00 ............lstrcpynA...........
12b80 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
12ba0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
12bc0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
12be0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
12c00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
12c20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
12c40 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 6c 73 74 72 63 70 79 6e 41 ....&.............{..._lstrcpynA
12c60 40 31 32 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 70 79 6e 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 @12.__imp__lstrcpynA@12.__head_C
12c80 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
12ca0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
12cc0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 37 35 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs01175.o/..15
12ce0 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16161020..0.....0.....100666..67
12d00 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L.......t............t
12d20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 ext...............,...L.........
12d40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
12d60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
12d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
12da0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...V.............0..i
12dc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 data$5............8...`.........
12de0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 ....0..idata$4............<...j.
12e00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ............0..idata$6..........
12e20 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
12e40 00 00 00 00 00 00 00 00 00 00 97 04 6c 73 74 72 63 70 79 6e 00 00 02 00 00 00 04 00 00 00 06 00 ............lstrcpyn............
12e60 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
12e80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
12ea0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
12ec0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
12ee0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
12f00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
12f20 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 6c 73 74 72 63 70 79 6e 40 ....$.............y..._lstrcpyn@
12f40 31 32 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 70 79 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 12.__imp__lstrcpyn@12.__head_C__
12f60 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
12f80 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
12fa0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 37 34 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs01174.o/..1516
12fc0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 161020..0.....0.....100666..671.
12fe0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......t............tex
13000 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 t...............,...L...........
13020 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
13040 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
13060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
13080 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...V.............0..ida
130a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...`...........
130c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 ..0..idata$4............<...j...
130e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ..........0..idata$6............
13100 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
13120 00 00 00 00 00 00 00 00 96 04 6c 73 74 72 63 70 79 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..........lstrcpyW..............
13140 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
13160 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
13180 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
131a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
131c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
131e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
13200 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 6c 73 74 72 63 70 79 57 40 38 00 ..".............w..._lstrcpyW@8.
13220 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 70 79 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 __imp__lstrcpyW@8.__head_C__User
13240 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
13260 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
13280 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs01173.o/..15161610
132a0 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20..0.....0.....100666..671.....
132c0 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......t............text...
132e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...L.............0`
13300 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
13320 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
13340 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
13360 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...V.............0..idata$5
13380 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...`.............0.
133a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 .idata$4............<...j.......
133c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 ......0..idata$6............@...
133e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
13400 00 00 00 00 95 04 6c 73 74 72 63 70 79 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ......lstrcpyA..................
13420 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
13440 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
13460 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
13480 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
134a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
134c0 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 ..............................".
134e0 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 6c 73 74 72 63 70 79 41 40 38 00 5f 5f 69 6d ............w..._lstrcpyA@8.__im
13500 70 5f 5f 6c 73 74 72 63 70 79 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 p__lstrcpyA@8.__head_C__Users_Pe
13520 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
13540 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
13560 5f 61 00 0a 64 71 61 66 62 73 30 31 31 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs01172.o/..1516161020..
13580 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..669.......`.
135a0 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......t............text.......
135c0 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...L.............0`.dat
135e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
13600 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
13620 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
13640 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...V.............0..idata$5....
13660 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...`.............0..ida
13680 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...j...........
136a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
136c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
136e0 94 04 6c 73 74 72 63 70 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ..lstrcpy.......................
13700 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
13720 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
13740 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
13760 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
13780 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
137a0 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
137c0 00 00 00 00 00 00 02 00 75 00 00 00 5f 6c 73 74 72 63 70 79 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 ........u..._lstrcpy@8.__imp__ls
137e0 74 72 63 70 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f trcpy@8.__head_C__Users_Peter_Co
13800 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
13820 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
13840 61 66 62 73 30 31 31 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs01171.o/..1516161020..0.....
13860 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..673.......`.L.....
13880 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..t............text.............
138a0 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...L.............0`.data.....
138c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
138e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
13900 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 ....0..idata$7............4...V.
13920 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
13940 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...`.............0..idata$4..
13960 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...j.............0..i
13980 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
139a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 93 04 6c 73 74 72 .......%....................lstr
139c0 63 6d 70 69 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 cmpiW...........................
139e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
13a00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
13a20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
13a40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
13a60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
13a80 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 ....................$...........
13aa0 02 00 79 00 00 00 5f 6c 73 74 72 63 6d 70 69 57 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 6d ..y..._lstrcmpiW@8.__imp__lstrcm
13ac0 70 69 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 piW@8.__head_C__Users_Peter_Code
13ae0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
13b00 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
13b20 62 73 30 31 31 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs01170.o/..1516161020..0.....0.
13b40 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..673.......`.L.......
13b60 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 t............text...............
13b80 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...L.............0`.data.......
13ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
13bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13be0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 ..0..idata$7............4...V...
13c00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
13c20 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...`.............0..idata$4....
13c40 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...j.............0..ida
13c60 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
13c80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 92 04 6c 73 74 72 63 6d .....%....................lstrcm
13ca0 70 69 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 piA.............................
13cc0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
13ce0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
13d00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
13d20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
13d40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
13d60 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................$.............
13d80 79 00 00 00 5f 6c 73 74 72 63 6d 70 69 41 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 6d 70 69 y..._lstrcmpiA@8.__imp__lstrcmpi
13da0 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 A@8.__head_C__Users_Peter_Code_w
13dc0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
13de0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
13e00 30 31 31 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 01169.o/..1516161020..0.....0...
13e20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 ..100666..671.......`.L.......t.
13e40 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
13e60 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..L.............0`.data.........
13e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
13ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
13ec0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 0..idata$7............4...V.....
13ee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
13f00 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..`.............0..idata$4......
13f20 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...j.............0..idata
13f40 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
13f60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 91 04 6c 73 74 72 63 6d 70 69 ...%....................lstrcmpi
13f80 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
13fa0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
13fc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
13fe0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
14000 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
14020 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 ................................
14040 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 ................".............w.
14060 00 00 5f 6c 73 74 72 63 6d 70 69 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 6d 70 69 40 38 00 .._lstrcmpi@8.__imp__lstrcmpi@8.
14080 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
140a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
140c0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 36 downlevel_kernel32_a..dqafbs0116
140e0 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516161020..0.....0.....10
14100 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 0666..671.......`.L.......t.....
14120 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 .......text...............,...L.
14140 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
14160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
14180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
141a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 data$7............4...V.........
141c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 ....0..idata$5............8...`.
141e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
14200 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...j.............0..idata$6..
14220 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
14240 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 90 04 6c 73 74 72 63 6d 70 57 00 00 02 00 ....................lstrcmpW....
14260 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
14280 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
142a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
142c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
142e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
14300 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 ................................
14320 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 6c ............".............w..._l
14340 73 74 72 63 6d 70 57 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 6d 70 57 40 38 00 5f 5f 68 65 strcmpW@8.__imp__lstrcmpW@8.__he
14360 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
14380 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
143a0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 36 37 2e 6f 2f level_kernel32_a..dqafbs01167.o/
143c0 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
143e0 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 ..671.......`.L.......t.........
14400 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 ...text...............,...L.....
14420 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
14440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
14460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
14480 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...V.............
144a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 0..idata$5............8...`.....
144c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
144e0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..j.............0..idata$6......
14500 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
14520 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8f 04 6c 73 74 72 63 6d 70 41 00 00 02 00 00 00 04 00 ................lstrcmpA........
14540 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
14560 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
14580 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
145a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
145c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
145e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 ................................
14600 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 6c 73 74 72 63 ........".............w..._lstrc
14620 6d 70 41 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 6d 70 41 40 38 00 5f 5f 68 65 61 64 5f 43 mpA@8.__imp__lstrcmpA@8.__head_C
14640 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
14660 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
14680 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 36 36 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs01166.o/..15
146a0 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16161020..0.....0.....100666..66
146c0 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L.......t............t
146e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 ext...............,...L.........
14700 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
14720 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
14740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
14760 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...V.............0..i
14780 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 data$5............8...`.........
147a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 ....0..idata$4............<...j.
147c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ............0..idata$6..........
147e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
14800 00 00 00 00 00 00 00 00 00 00 8e 04 6c 73 74 72 63 6d 70 00 00 00 02 00 00 00 04 00 00 00 06 00 ............lstrcmp.............
14820 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
14840 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
14860 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
14880 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
148a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
148c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
148e0 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 6c 73 74 72 63 6d 70 40 38 ..................u..._lstrcmp@8
14900 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 6d 70 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 .__imp__lstrcmp@8.__head_C__User
14920 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
14940 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
14960 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs01165.o/..15161610
14980 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20..0.....0.....100666..671.....
149a0 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......t............text...
149c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...L.............0`
149e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
14a00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
14a20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
14a40 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...V.............0..idata$5
14a60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...`.............0.
14a80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 .idata$4............<...j.......
14aa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 ......0..idata$6............@...
14ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
14ae0 00 00 00 00 8d 04 6c 73 74 72 63 61 74 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ......lstrcatW..................
14b00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
14b20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
14b40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
14b60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
14b80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
14ba0 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 ..............................".
14bc0 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 6c 73 74 72 63 61 74 57 40 38 00 5f 5f 69 6d ............w..._lstrcatW@8.__im
14be0 70 5f 5f 6c 73 74 72 63 61 74 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 p__lstrcatW@8.__head_C__Users_Pe
14c00 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
14c20 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
14c40 5f 61 00 0a 64 71 61 66 62 73 30 31 31 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs01164.o/..1516161020..
14c60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..671.......`.
14c80 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......t............text.......
14ca0 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...L.............0`.dat
14cc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
14ce0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
14d00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
14d20 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...V.............0..idata$5....
14d40 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...`.............0..ida
14d60 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...j...........
14d80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
14da0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
14dc0 8c 04 6c 73 74 72 63 61 74 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ..lstrcatA......................
14de0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
14e00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
14e20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
14e40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
14e60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
14e80 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
14ea0 00 00 00 00 00 00 02 00 77 00 00 00 5f 6c 73 74 72 63 61 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 6c ........w..._lstrcatA@8.__imp__l
14ec0 73 74 72 63 61 74 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f strcatA@8.__head_C__Users_Peter_
14ee0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
14f00 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
14f20 64 71 61 66 62 73 30 31 31 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs01163.o/..1516161020..0...
14f40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..669.......`.L...
14f60 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....t............text...........
14f80 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...L.............0`.data...
14fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
14fc0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
14fe0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
15000 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 V.............0..idata$5........
15020 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...`.............0..idata$4
15040 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...j.............0.
15060 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
15080 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8b 04 6c 73 .........%....................ls
150a0 74 72 63 61 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 trcat...........................
150c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
150e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
15100 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
15120 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
15140 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
15160 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 ................................
15180 00 00 02 00 75 00 00 00 5f 6c 73 74 72 63 61 74 40 38 00 5f 5f 69 6d 70 5f 5f 6c 73 74 72 63 61 ....u..._lstrcat@8.__imp__lstrca
151a0 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 t@8.__head_C__Users_Peter_Code_w
151c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
151e0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
15200 30 31 31 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 01162.o/..1516161020..0.....0...
15220 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 ..100666..671.......`.L.......t.
15240 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
15260 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..L.............0`.data.........
15280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
152a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
152c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 0..idata$7............4...V.....
152e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
15300 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..`.............0..idata$4......
15320 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...j.............0..idata
15340 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
15360 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8a 04 5f 6c 77 72 69 74 65 00 ...%...................._lwrite.
15380 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
153a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
153c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
153e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
15400 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
15420 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 ................................
15440 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 ................".............w.
15460 00 00 5f 5f 6c 77 72 69 74 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 5f 6c 77 72 69 74 65 40 31 32 00 ..__lwrite@12.__imp___lwrite@12.
15480 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
154a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
154c0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 36 downlevel_kernel32_a..dqafbs0116
154e0 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516161020..0.....0.....10
15500 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 0666..669.......`.L.......t.....
15520 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 .......text...............,...L.
15540 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
15560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
15580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
155a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 data$7............4...V.........
155c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 ....0..idata$5............8...`.
155e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
15600 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...j.............0..idata$6..
15620 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
15640 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 89 04 5f 6c 72 65 61 64 00 00 00 00 02 00 ...................._lread......
15660 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
15680 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
156a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
156c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
156e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
15700 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 ................................
15720 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 5f ..........................u...__
15740 6c 72 65 61 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 5f 6c 72 65 61 64 40 31 32 00 5f 5f 68 65 61 64 lread@12.__imp___lread@12.__head
15760 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
15780 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
157a0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 36 30 2e 6f 2f 20 20 vel_kernel32_a..dqafbs01160.o/..
157c0 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
157e0 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 667.......`.L.......t...........
15800 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 .text...............,...L.......
15820 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
15840 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
15860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
15880 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...V.............0.
158a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 .idata$5............8...`.......
158c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
158e0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 j.............0..idata$6........
15900 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
15920 00 00 00 00 00 00 00 00 00 00 00 00 88 04 5f 6c 6f 70 65 6e 00 00 00 00 02 00 00 00 04 00 00 00 .............._lopen............
15940 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
15960 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
15980 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
159a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
159c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
159e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 ................................
15a00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 5f 6c 6f 70 65 6e 40 ....................s...__lopen@
15a20 38 00 5f 5f 69 6d 70 5f 5f 5f 6c 6f 70 65 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 8.__imp___lopen@8.__head_C__User
15a40 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
15a60 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
15a80 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs01159.o/..15161610
15aa0 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20..0.....0.....100666..671.....
15ac0 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......t............text...
15ae0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...L.............0`
15b00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
15b20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
15b40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
15b60 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...V.............0..idata$5
15b80 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...`.............0.
15ba0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 .idata$4............<...j.......
15bc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 ......0..idata$6............@...
15be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
15c00 00 00 00 00 87 04 5f 6c 6c 73 65 65 6b 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ......_llseek...................
15c20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
15c40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
15c60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
15c80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
15ca0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
15cc0 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 ..............................".
15ce0 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 5f 6c 6c 73 65 65 6b 40 31 32 00 5f 5f 69 6d ............w...__llseek@12.__im
15d00 70 5f 5f 5f 6c 6c 73 65 65 6b 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 p___llseek@12.__head_C__Users_Pe
15d20 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
15d40 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
15d60 5f 61 00 0a 64 71 61 66 62 73 30 31 31 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs01158.o/..1516161020..
15d80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..669.......`.
15da0 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......t............text.......
15dc0 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...L.............0`.dat
15de0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
15e00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
15e20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
15e40 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...V.............0..idata$5....
15e60 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...`.............0..ida
15e80 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...j...........
15ea0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
15ec0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
15ee0 86 04 5f 6c 63 72 65 61 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 .._lcreat.......................
15f00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
15f20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
15f40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
15f60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
15f80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
15fa0 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
15fc0 00 00 00 00 00 00 02 00 75 00 00 00 5f 5f 6c 63 72 65 61 74 40 38 00 5f 5f 69 6d 70 5f 5f 5f 6c ........u...__lcreat@8.__imp___l
15fe0 63 72 65 61 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f creat@8.__head_C__Users_Peter_Co
16000 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
16020 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
16040 61 66 62 73 30 31 31 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs01157.o/..1516161020..0.....
16060 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..669.......`.L.....
16080 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..t............text.............
160a0 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...L.............0`.data.....
160c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
160e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
16100 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 ....0..idata$7............4...V.
16120 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
16140 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...`.............0..idata$4..
16160 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...j.............0..i
16180 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
161a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 85 04 5f 6c 63 6c .......%...................._lcl
161c0 6f 73 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ose.............................
161e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
16200 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
16220 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
16240 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
16260 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
16280 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 ................................
162a0 02 00 75 00 00 00 5f 5f 6c 63 6c 6f 73 65 40 34 00 5f 5f 69 6d 70 5f 5f 5f 6c 63 6c 6f 73 65 40 ..u...__lclose@4.__imp___lclose@
162c0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
162e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
16300 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 e_downlevel_kernel32_a..dqafbs01
16320 31 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 156.o/..1516161020..0.....0.....
16340 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..685.......`.L.......x...
16360 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
16380 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
163a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
163c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
163e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
16400 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
16420 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
16440 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
16460 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
16480 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 84 04 5a 6f 6d 62 69 66 79 41 63 74 .%....................ZombifyAct
164a0 43 74 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 Ctx.............................
164c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
164e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
16500 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
16520 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
16540 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
16560 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
16580 81 00 00 00 5f 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 40 34 00 5f 5f 69 6d 70 5f 5f 5a 6f 6d 62 ...._ZombifyActCtx@4.__imp__Zomb
165a0 69 66 79 41 63 74 43 74 78 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ifyActCtx@4.__head_C__Users_Pete
165c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
165e0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
16600 00 0a 64 71 61 66 62 73 30 31 31 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs01155.o/..1516161020..0.
16620 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..687.......`.L.
16640 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
16660 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
16680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
166a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
166c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
166e0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
16700 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
16720 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
16740 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
16760 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 83 04 ...........%....................
16780 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 WriteTapemark...................
167a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
167c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
167e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
16800 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
16820 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
16840 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
16860 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 57 72 69 74 65 54 61 70 65 6d 61 72 6b 40 31 36 00 .............._WriteTapemark@16.
16880 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 54 61 70 65 6d 61 72 6b 40 31 36 00 5f 5f 68 65 61 64 5f 43 __imp__WriteTapemark@16.__head_C
168a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
168c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
168e0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 35 34 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs01154.o/..15
16900 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161020..0.....0.....100666..70
16920 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L....................t
16940 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
16960 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
16980 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
169a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
169c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
169e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
16a00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
16a20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
16a40 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
16a60 00 00 00 00 00 00 00 00 00 00 82 04 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 ............WriteProfileStringW.
16a80 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
16aa0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
16ac0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
16ae0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
16b00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
16b20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
16b40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 ................:...............
16b60 00 00 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 31 32 00 5f 5f 69 6d 70 5f .._WriteProfileStringW@12.__imp_
16b80 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 _WriteProfileStringW@12.__head_C
16ba0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
16bc0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
16be0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 35 33 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs01153.o/..15
16c00 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161020..0.....0.....100666..70
16c20 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L....................t
16c40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
16c60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
16c80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
16ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
16cc0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
16ce0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
16d00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
16d20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
16d40 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
16d60 00 00 00 00 00 00 00 00 00 00 81 04 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 00 ............WriteProcessMemory..
16d80 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
16da0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
16dc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
16de0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
16e00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
16e20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
16e40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 ................8...............
16e60 00 00 5f 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 40 32 30 00 5f 5f 69 6d 70 5f 5f .._WriteProcessMemory@20.__imp__
16e80 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f WriteProcessMemory@20.__head_C__
16ea0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
16ec0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
16ee0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 35 32 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs01152.o/..1516
16f00 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 161020..0.....0.....100666..729.
16f20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
16f40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
16f60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
16f80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
16fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
16fc0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
16fe0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
17000 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
17020 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
17040 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
17060 00 00 00 00 00 00 00 00 80 04 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 ..........WritePrivateProfileStr
17080 75 63 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 uctW............................
170a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
170c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
170e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
17100 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
17120 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
17140 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 ....#.................H.........
17160 00 00 02 00 9d 00 00 00 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 ........_WritePrivateProfileStru
17180 63 74 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c ctW@20.__imp__WritePrivateProfil
171a0 65 53 74 72 75 63 74 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 eStructW@20.__head_C__Users_Pete
171c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
171e0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
17200 00 0a 64 71 61 66 62 73 30 31 31 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs01151.o/..1516161020..0.
17220 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..729.......`.L.
17240 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
17260 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
17280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
172a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
172c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
172e0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
17300 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
17320 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
17340 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
17360 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7f 04 ...........%....................
17380 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 00 00 00 02 00 WritePrivateProfileStringW......
173a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
173c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
173e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
17400 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
17420 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
17440 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 ..........................#.....
17460 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 57 ............H................._W
17480 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 31 36 00 5f 5f 69 ritePrivateProfileStringW@16.__i
174a0 6d 70 5f 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 31 mp__WritePrivateProfileStringW@1
174c0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
174e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
17500 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 e_downlevel_kernel32_a..dqafbs01
17520 31 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 150.o/..1516161020..0.....0.....
17540 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..729.......`.L...........
17560 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
17580 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
175a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
175c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
175e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
17600 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
17620 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
17640 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
17660 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
17680 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7e 04 57 72 69 74 65 50 72 69 76 61 .%..................~.WritePriva
176a0 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 teProfileStringA................
176c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
176e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
17700 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
17720 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
17740 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
17760 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................#...............
17780 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 57 72 69 74 65 50 72 69 76 61 74 ..H................._WritePrivat
177a0 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 50 eProfileStringA@16.__imp__WriteP
177c0 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 rivateProfileStringA@16.__head_C
177e0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
17800 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
17820 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 34 39 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs01149.o/..15
17840 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16161020..0.....0.....100666..73
17860 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L....................t
17880 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
178a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
178c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
178e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
17900 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
17920 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
17940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
17960 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
17980 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
179a0 00 00 00 00 00 00 00 00 00 00 7d 04 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 ..........}.WritePrivateProfileS
179c0 65 63 74 69 6f 6e 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ectionW.........................
179e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
17a00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
17a20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
17a40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
17a60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
17a80 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 ......$.................J.......
17aa0 00 00 00 00 02 00 9f 00 00 00 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 .........._WritePrivateProfileSe
17ac0 63 74 69 6f 6e 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f ctionW@12.__imp__WritePrivatePro
17ae0 66 69 6c 65 53 65 63 74 69 6f 6e 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f fileSectionW@12.__head_C__Users_
17b00 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
17b20 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
17b40 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs01148.o/..1516161020
17b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 31 20 20 20 20 20 20 20 ..0.....0.....100666..731.......
17b80 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
17ba0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
17bc0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
17be0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
17c00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
17c20 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
17c40 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
17c60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
17c80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
17ca0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
17cc0 00 00 7c 04 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 ..|.WritePrivateProfileSectionA.
17ce0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
17d00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
17d20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
17d40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
17d60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
17d80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
17da0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 ................J...............
17dc0 00 00 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 40 31 .._WritePrivateProfileSectionA@1
17de0 32 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 2.__imp__WritePrivateProfileSect
17e00 69 6f 6e 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ionA@12.__head_C__Users_Peter_Co
17e20 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
17e40 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
17e60 61 66 62 73 30 31 31 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs01147.o/..1516161020..0.....
17e80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..695.......`.L.....
17ea0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
17ec0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
17ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
17f00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
17f20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
17f40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
17f60 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
17f80 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
17fa0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
17fc0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7b 04 57 72 69 74 .......%..................{.Writ
17fe0 65 46 69 6c 65 47 61 74 68 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 eFileGather.....................
18000 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
18020 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
18040 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
18060 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
18080 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
180a0 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
180c0 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 40 32 .............._WriteFileGather@2
180e0 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 40 32 30 00 5f 5f 68 65 0.__imp__WriteFileGather@20.__he
18100 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
18120 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
18140 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 34 36 2e 6f 2f level_kernel32_a..dqafbs01146.o/
18160 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
18180 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..683.......`.L.......x.........
181a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
181c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
181e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
18200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
18220 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
18240 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
18260 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
18280 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
182a0 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
182c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7a 04 57 72 69 74 65 46 69 6c 65 45 78 00 00 00 02 00 ..............z.WriteFileEx.....
182e0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
18300 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
18320 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
18340 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
18360 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
18380 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 ................................
183a0 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 57 ............*................._W
183c0 72 69 74 65 46 69 6c 65 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 46 69 6c 65 45 78 riteFileEx@20.__imp__WriteFileEx
183e0 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
18400 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
18420 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
18440 30 31 31 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 01145.o/..1516161020..0.....0...
18460 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 ..100666..675.......`.L.......t.
18480 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
184a0 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..L.............0`.data.........
184c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
184e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
18500 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 0..idata$7............4...V.....
18520 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
18540 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..`.............0..idata$4......
18560 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...j.............0..idata
18580 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
185a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 79 04 57 72 69 74 65 46 69 6c ...%..................y.WriteFil
185c0 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 e...............................
185e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
18600 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
18620 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
18640 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
18660 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 ................................
18680 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 ................&.............{.
186a0 00 00 5f 57 72 69 74 65 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 46 69 6c 65 .._WriteFile@20.__imp__WriteFile
186c0 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
186e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
18700 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
18720 30 31 31 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 01144.o/..1516161020..0.....0...
18740 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..687.......`.L.......x.
18760 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
18780 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
187a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
187c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
187e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
18800 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
18820 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
18840 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
18860 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
18880 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 78 04 57 72 69 74 65 43 6f 6e ...%..................x.WriteCon
188a0 73 6f 6c 65 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 soleW...........................
188c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
188e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
18900 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
18920 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
18940 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
18960 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
18980 02 00 83 00 00 00 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 ......_WriteConsoleW@20.__imp__W
189a0 72 69 74 65 43 6f 6e 73 6f 6c 65 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f riteConsoleW@20.__head_C__Users_
189c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
189e0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
18a00 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs01143.o/..1516161020
18a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 ..0.....0.....100666..707.......
18a40 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
18a60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
18a80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
18aa0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
18ac0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
18ae0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
18b00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
18b20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
18b40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
18b60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
18b80 00 00 77 04 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 00 00 02 00 00 00 04 00 ..w.WriteConsoleOutputW.........
18ba0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
18bc0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
18be0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
18c00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
18c20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
18c40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
18c60 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 57 72 69 74 65 ........:................._Write
18c80 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 43 6f ConsoleOutputW@20.__imp__WriteCo
18ca0 6e 73 6f 6c 65 4f 75 74 70 75 74 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f nsoleOutputW@20.__head_C__Users_
18cc0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
18ce0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
18d00 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs01142.o/..1516161020
18d20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 ..0.....0.....100666..733.......
18d40 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
18d60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
18d80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
18da0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
18dc0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
18de0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
18e00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
18e20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
18e40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
18e60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
18e80 00 00 76 04 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 ..v.WriteConsoleOutputCharacterW
18ea0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
18ec0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
18ee0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
18f00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
18f20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
18f40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 ..............................%.
18f60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 ................L...............
18f80 00 00 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 40 .._WriteConsoleOutputCharacterW@
18fa0 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 20.__imp__WriteConsoleOutputChar
18fc0 61 63 74 65 72 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f acterW@20.__head_C__Users_Peter_
18fe0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
19000 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
19020 64 71 61 66 62 73 30 31 31 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs01141.o/..1516161020..0...
19040 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..733.......`.L...
19060 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
19080 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
190a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
190c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
190e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
19100 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
19120 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
19140 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
19160 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
19180 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 75 04 57 72 .........%..................u.Wr
191a0 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 00 02 00 00 00 iteConsoleOutputCharacterA......
191c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
191e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
19200 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
19220 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
19240 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
19260 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 ........................%.......
19280 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 5f 57 72 69 ..........L................._Wri
192a0 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 40 32 30 00 5f 5f 69 teConsoleOutputCharacterA@20.__i
192c0 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 mp__WriteConsoleOutputCharacterA
192e0 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
19300 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
19320 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
19340 30 31 31 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 01140.o/..1516161020..0.....0...
19360 20 20 31 30 30 36 36 36 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..731.......`.L.........
19380 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
193a0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
193c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
193e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
19400 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
19420 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
19440 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
19460 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
19480 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
194a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 74 04 57 72 69 74 65 43 6f 6e ...%..................t.WriteCon
194c0 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 00 00 02 00 00 00 04 00 00 00 06 00 soleOutputAttribute.............
194e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
19500 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
19520 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
19540 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
19560 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
19580 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
195a0 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 57 72 69 74 65 43 6f 6e 73 ....J................._WriteCons
195c0 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 oleOutputAttribute@20.__imp__Wri
195e0 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 40 32 30 00 5f 5f 68 65 teConsoleOutputAttribute@20.__he
19600 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
19620 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
19640 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 33 39 2e 6f 2f level_kernel32_a..dqafbs01139.o/
19660 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
19680 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..707.......`.L.................
196a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
196c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
196e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
19700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
19720 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
19740 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
19760 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
19780 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
197a0 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
197c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 73 04 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 ..............s.WriteConsoleOutp
197e0 75 74 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 utA.............................
19800 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
19820 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
19840 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
19860 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
19880 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
198a0 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
198c0 02 00 8f 00 00 00 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 40 32 30 00 5f 5f ......_WriteConsoleOutputA@20.__
198e0 69 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 40 32 30 00 5f 5f 68 65 imp__WriteConsoleOutputA@20.__he
19900 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
19920 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
19940 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 33 38 2e 6f 2f level_kernel32_a..dqafbs01138.o/
19960 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
19980 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..705.......`.L.................
199a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
199c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
199e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
19a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
19a20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
19a40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
19a60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
19a80 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
19aa0 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
19ac0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 72 04 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 ..............r.WriteConsoleInpu
19ae0 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tW..............................
19b00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
19b20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
19b40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
19b60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
19b80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
19ba0 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
19bc0 02 00 8d 00 00 00 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 40 31 36 00 5f 5f 69 ......_WriteConsoleInputW@16.__i
19be0 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 40 31 36 00 5f 5f 68 65 61 64 mp__WriteConsoleInputW@16.__head
19c00 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
19c20 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
19c40 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 33 37 2e 6f 2f 20 20 vel_kernel32_a..dqafbs01137.o/..
19c60 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
19c80 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 705.......`.L...................
19ca0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
19cc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
19ce0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
19d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
19d20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
19d40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
19d60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
19d80 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
19da0 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
19dc0 00 00 00 00 00 00 00 00 00 00 00 00 71 04 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 ............q.WriteConsoleInputA
19de0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
19e00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
19e20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
19e40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
19e60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
19e80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
19ea0 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
19ec0 8d 00 00 00 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 40 31 36 00 5f 5f 69 6d 70 ...._WriteConsoleInputA@16.__imp
19ee0 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 __WriteConsoleInputA@16.__head_C
19f00 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
19f20 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
19f40 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 33 36 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs01136.o/..15
19f60 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161020..0.....0.....100666..68
19f80 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L.......x............t
19fa0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
19fc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
19fe0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1a000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1a020 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
1a040 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
1a060 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
1a080 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
1a0a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
1a0c0 00 00 00 00 00 00 00 00 00 00 70 04 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 02 00 00 00 04 00 ..........p.WriteConsoleA.......
1a0e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
1a100 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1a120 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1a140 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1a160 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1a180 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
1a1a0 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 57 72 69 74 65 .........................._Write
1a1c0 43 6f 6e 73 6f 6c 65 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 ConsoleA@20.__imp__WriteConsoleA
1a1e0 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
1a200 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
1a220 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
1a240 30 31 31 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 01135.o/..1516161020..0.....0...
1a260 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..733.......`.L.........
1a280 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1a2a0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
1a2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1a2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1a300 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
1a320 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
1a340 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
1a360 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
1a380 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
1a3a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6f 04 57 6f 77 36 34 52 65 76 ...%..................o.Wow64Rev
1a3c0 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 ertWow64FsRedirection...........
1a3e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
1a400 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1a420 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1a440 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1a460 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1a480 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................%.............
1a4a0 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 5f 57 6f 77 36 34 52 65 76 65 ....L................._Wow64Reve
1a4c0 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 57 6f rtWow64FsRedirection@4.__imp__Wo
1a4e0 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 40 34 00 5f 5f w64RevertWow64FsRedirection@4.__
1a500 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1a520 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
1a540 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 33 34 2e wnlevel_kernel32_a..dqafbs01134.
1a560 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
1a580 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..733.......`.L...............
1a5a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
1a5c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1a5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1a600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1a620 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
1a640 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
1a660 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1a680 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
1a6a0 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
1a6c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6e 04 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 ................n.Wow64EnableWow
1a6e0 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 64FsRedirection.................
1a700 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
1a720 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1a740 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1a760 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1a780 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1a7a0 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 ............%.................L.
1a7c0 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 5f 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 ................_Wow64EnableWow6
1a7e0 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 57 6f 77 36 34 45 6e 61 4FsRedirection@4.__imp__Wow64Ena
1a800 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 bleWow64FsRedirection@4.__head_C
1a820 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
1a840 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
1a860 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 33 33 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs01133.o/..15
1a880 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16161020..0.....0.....100666..73
1a8a0 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L....................t
1a8c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
1a8e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1a900 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1a920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1a940 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
1a960 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
1a980 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 ....0..idata$4............<.....
1a9a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ............0..idata$6........".
1a9c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
1a9e0 00 00 00 00 00 00 00 00 00 00 6d 04 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 ..........m.Wow64DisableWow64FsR
1aa00 65 64 69 72 65 63 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 edirection......................
1aa20 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1aa40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1aa60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1aa80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1aaa0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1aac0 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 ..........&.................N...
1aae0 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 5f 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 .............._Wow64DisableWow64
1ab00 46 73 52 65 64 69 72 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 57 6f 77 36 34 44 69 73 61 FsRedirection@4.__imp__Wow64Disa
1ab20 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 bleWow64FsRedirection@4.__head_C
1ab40 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
1ab60 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
1ab80 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 33 32 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs01132.o/..15
1aba0 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16161020..0.....0.....100666..66
1abc0 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L.......t............t
1abe0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 ext...............,...L.........
1ac00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1ac20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1ac40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1ac60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...V.............0..i
1ac80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 data$5............8...`.........
1aca0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 ....0..idata$4............<...j.
1acc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ............0..idata$6..........
1ace0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
1ad00 00 00 00 00 00 00 00 00 00 00 6c 04 57 69 6e 45 78 65 63 00 00 00 02 00 00 00 04 00 00 00 06 00 ..........l.WinExec.............
1ad20 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
1ad40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1ad60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1ad80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1ada0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1adc0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1ade0 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 57 69 6e 45 78 65 63 40 38 ..................u..._WinExec@8
1ae00 00 5f 5f 69 6d 70 5f 5f 57 69 6e 45 78 65 63 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 .__imp__WinExec@8.__head_C__User
1ae20 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
1ae40 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
1ae60 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs01131.o/..15161610
1ae80 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20..0.....0.....100666..707.....
1aea0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
1aec0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
1aee0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1af00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1af20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1af40 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
1af60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
1af80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
1afa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
1afc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1afe0 00 00 00 00 6b 04 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 00 00 02 00 00 00 ....k.WideCharToMultiByte.......
1b000 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
1b020 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1b040 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1b060 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1b080 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1b0a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
1b0c0 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 57 69 64 ..........:................._Wid
1b0e0 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 40 33 32 00 5f 5f 69 6d 70 5f 5f 57 69 64 65 43 eCharToMultiByte@32.__imp__WideC
1b100 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 harToMultiByte@32.__head_C__User
1b120 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
1b140 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
1b160 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs01130.o/..15161610
1b180 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 35 20 20 20 20 20 20..0.....0.....100666..745.....
1b1a0 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
1b1c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
1b1e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1b200 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1b220 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1b240 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
1b260 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
1b280 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
1b2a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 ......0..idata$6........$...@...
1b2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1b2e0 00 00 00 00 6a 04 57 65 72 70 4e 6f 74 69 66 79 55 73 65 53 74 72 69 6e 67 52 65 73 6f 75 72 63 ....j.WerpNotifyUseStringResourc
1b300 65 57 6f 72 6b 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 eWorker.........................
1b320 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1b340 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1b360 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1b380 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1b3a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1b3c0 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 ....).................T.........
1b3e0 00 00 02 00 a9 00 00 00 5f 57 65 72 70 4e 6f 74 69 66 79 55 73 65 53 74 72 69 6e 67 52 65 73 6f ........_WerpNotifyUseStringReso
1b400 75 72 63 65 57 6f 72 6b 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 57 65 72 70 4e 6f 74 69 66 79 55 73 urceWorker@4.__imp__WerpNotifyUs
1b420 65 53 74 72 69 6e 67 52 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 eStringResourceWorker@4.__head_C
1b440 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
1b460 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
1b480 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 32 39 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs01129.o/..15
1b4a0 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 16161020..0.....0.....100666..75
1b4c0 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L....................t
1b4e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
1b500 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1b520 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1b540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1b560 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
1b580 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
1b5a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 ....0..idata$4............<.....
1b5c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 ............0..idata$6........&.
1b5e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
1b600 00 00 00 00 00 00 00 00 00 00 69 04 57 65 72 70 4e 6f 74 69 66 79 4c 6f 61 64 53 74 72 69 6e 67 ..........i.WerpNotifyLoadString
1b620 52 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ResourceWorker..................
1b640 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
1b660 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1b680 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1b6a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1b6c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1b6e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............+.................
1b700 58 00 00 00 00 00 00 00 00 00 00 00 02 00 ad 00 00 00 5f 57 65 72 70 4e 6f 74 69 66 79 4c 6f 61 X................._WerpNotifyLoa
1b720 64 53 74 72 69 6e 67 52 65 73 6f 75 72 63 65 57 6f 72 6b 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f dStringResourceWorker@16.__imp__
1b740 57 65 72 70 4e 6f 74 69 66 79 4c 6f 61 64 53 74 72 69 6e 67 52 65 73 6f 75 72 63 65 57 6f 72 6b WerpNotifyLoadStringResourceWork
1b760 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 er@16.__head_C__Users_Peter_Code
1b780 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
1b7a0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
1b7c0 62 73 30 31 31 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs01128.o/..1516161020..0.....0.
1b7e0 20 20 20 20 31 30 30 36 36 36 20 20 37 36 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..769.......`.L.......
1b800 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1b820 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...l.............0`.data.......
1b840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1b860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b880 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 ..0..idata$7............4...v...
1b8a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
1b8c0 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
1b8e0 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
1b900 74 61 24 36 00 00 00 00 00 00 00 00 2c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........,...@...............
1b920 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 68 04 57 65 72 55 6e 72 .....%..................h.WerUnr
1b940 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 egisterRuntimeExceptionModuleWor
1b960 6b 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ker.............................
1b980 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1b9a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1b9c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1b9e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1ba00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1ba20 31 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 02 00 1.................d.............
1ba40 b9 00 00 00 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 ...._WerUnregisterRuntimeExcepti
1ba60 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 55 6e 72 65 67 onModuleWorker@8.__imp__WerUnreg
1ba80 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 isterRuntimeExceptionModuleWorke
1baa0 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 r@8.__head_C__Users_Peter_Code_w
1bac0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
1bae0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
1bb00 30 31 31 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 01127.o/..1516161020..0.....0...
1bb20 20 20 31 30 30 36 36 36 20 20 37 35 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 ..100666..753.......`.L.........
1bb40 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1bb60 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
1bb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1bba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1bbc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
1bbe0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
1bc00 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
1bc20 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
1bc40 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........&...@.................
1bc60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 67 04 57 65 72 55 6e 72 65 67 ...%..................g.WerUnreg
1bc80 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 00 00 02 00 isterRuntimeExceptionModule.....
1bca0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
1bcc0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1bce0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1bd00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1bd20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1bd40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 ..........................+.....
1bd60 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 ad 00 00 00 5f 57 ............X................._W
1bd80 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 erUnregisterRuntimeExceptionModu
1bda0 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 le@8.__imp__WerUnregisterRuntime
1bdc0 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ExceptionModule@8.__head_C__User
1bde0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
1be00 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
1be20 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs01126.o/..15161610
1be40 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 39 20 20 20 20 20 20..0.....0.....100666..739.....
1be60 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
1be80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
1bea0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1bec0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1bee0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1bf00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
1bf20 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
1bf40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
1bf60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 ......0..idata$6........"...@...
1bf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1bfa0 00 00 00 00 66 04 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 57 6f ....f.WerUnregisterMemoryBlockWo
1bfc0 72 6b 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 rker............................
1bfe0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1c000 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1c020 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1c040 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1c060 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1c080 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 ....&.................N.........
1c0a0 00 00 02 00 a3 00 00 00 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 ........_WerUnregisterMemoryBloc
1c0c0 6b 57 6f 72 6b 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 kWorker@4.__imp__WerUnregisterMe
1c0e0 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 moryBlockWorker@4.__head_C__User
1c100 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
1c120 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
1c140 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs01125.o/..15161610
1c160 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20..0.....0.....100666..719.....
1c180 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
1c1a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
1c1c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1c1e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1c200 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1c220 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
1c240 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
1c260 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
1c280 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
1c2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1c2c0 00 00 00 00 65 04 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 00 ....e.WerUnregisterMemoryBlock..
1c2e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
1c300 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1c320 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1c340 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1c360 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1c380 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
1c3a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 ..............B.................
1c3c0 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 40 34 00 5f 5f 69 6d _WerUnregisterMemoryBlock@4.__im
1c3e0 70 5f 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 40 34 00 5f 5f p__WerUnregisterMemoryBlock@4.__
1c400 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1c420 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
1c440 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 32 34 2e wnlevel_kernel32_a..dqafbs01124.
1c460 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
1c480 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..717.......`.L...............
1c4a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
1c4c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1c4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1c500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1c520 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
1c540 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
1c560 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1c580 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
1c5a0 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
1c5c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 64 04 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 ................d.WerUnregisterF
1c5e0 69 6c 65 57 6f 72 6b 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ileWorker.......................
1c600 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1c620 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1c640 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1c660 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1c680 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1c6a0 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
1c6c0 00 00 00 00 00 00 02 00 95 00 00 00 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 57 6f ............_WerUnregisterFileWo
1c6e0 72 6b 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 57 rker@4.__imp__WerUnregisterFileW
1c700 6f 72 6b 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f orker@4.__head_C__Users_Peter_Co
1c720 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
1c740 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
1c760 61 66 62 73 30 31 31 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs01123.o/..1516161020..0.....
1c780 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..697.......`.L.....
1c7a0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
1c7c0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
1c7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1c800 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1c820 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
1c840 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
1c860 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
1c880 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
1c8a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
1c8c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 63 04 57 65 72 55 .......%..................c.WerU
1c8e0 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 nregisterFile...................
1c900 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1c920 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1c940 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1c960 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1c980 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1c9a0 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
1c9c0 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 .............._WerUnregisterFile
1c9e0 40 34 00 5f 5f 69 6d 70 5f 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 40 34 00 5f 5f @4.__imp__WerUnregisterFile@4.__
1ca00 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1ca20 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
1ca40 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 32 32 2e wnlevel_kernel32_a..dqafbs01122.
1ca60 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
1ca80 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..697.......`.L.......|.......
1caa0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
1cac0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1cae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1cb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1cb20 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
1cb40 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
1cb60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1cb80 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
1cba0 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
1cbc0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 62 04 57 65 72 53 65 74 46 6c 61 67 73 57 6f 72 ................b.WerSetFlagsWor
1cbe0 6b 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ker.............................
1cc00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1cc20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1cc40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1cc60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1cc80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1cca0 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
1ccc0 89 00 00 00 5f 57 65 72 53 65 74 46 6c 61 67 73 57 6f 72 6b 65 72 40 34 00 5f 5f 69 6d 70 5f 5f ...._WerSetFlagsWorker@4.__imp__
1cce0 57 65 72 53 65 74 46 6c 61 67 73 57 6f 72 6b 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 WerSetFlagsWorker@4.__head_C__Us
1cd00 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
1cd20 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
1cd40 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs01121.o/..151616
1cd60 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 1020..0.....0.....100666..681...
1cd80 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
1cda0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
1cdc0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
1cde0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
1ce00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
1ce20 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
1ce40 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
1ce60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
1ce80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 ........0..idata$6............@.
1cea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
1cec0 00 00 00 00 00 00 61 04 57 65 72 53 65 74 46 6c 61 67 73 00 00 00 02 00 00 00 04 00 00 00 06 00 ......a.WerSetFlags.............
1cee0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
1cf00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1cf20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1cf40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1cf60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1cf80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1cfa0 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 57 65 72 53 65 74 46 6c 61 ....(.............}..._WerSetFla
1cfc0 67 73 40 34 00 5f 5f 69 6d 70 5f 5f 57 65 72 53 65 74 46 6c 61 67 73 40 34 00 5f 5f 68 65 61 64 gs@4.__imp__WerSetFlags@4.__head
1cfe0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
1d000 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
1d020 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 32 30 2e 6f 2f 20 20 vel_kernel32_a..dqafbs01120.o/..
1d040 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
1d060 37 36 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 765.......`.L...................
1d080 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 .text...............,...l.......
1d0a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1d0c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1d0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1d100 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...v.............0.
1d120 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 .idata$5............8...........
1d140 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
1d160 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
1d180 2a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 *...@....................%......
1d1a0 00 00 00 00 00 00 00 00 00 00 00 00 60 04 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 ............`.WerRegisterRuntime
1d1c0 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 00 00 00 02 00 00 00 04 00 00 00 ExceptionModuleWorker...........
1d1e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1d200 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1d220 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1d240 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1d260 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1d280 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2f 00 00 00 00 00 00 00 05 00 00 00 ..................../...........
1d2a0 02 00 00 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 02 00 b5 00 00 00 5f 57 65 72 52 65 67 69 ......`................._WerRegi
1d2c0 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 sterRuntimeExceptionModuleWorker
1d2e0 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 @8.__imp__WerRegisterRuntimeExce
1d300 70 74 69 6f 6e 4d 6f 64 75 6c 65 57 6f 72 6b 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ptionModuleWorker@8.__head_C__Us
1d320 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
1d340 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
1d360 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs01119.o/..151616
1d380 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 35 20 20 20 1020..0.....0.....100666..745...
1d3a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
1d3c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
1d3e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
1d400 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
1d420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
1d440 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
1d460 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
1d480 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 0..idata$4............<.........
1d4a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 ........0..idata$6........$...@.
1d4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
1d4e0 00 00 00 00 00 00 5f 04 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 ......_.WerRegisterRuntimeExcept
1d500 69 6f 6e 4d 6f 64 75 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ionModule.......................
1d520 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1d540 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
1d560 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
1d580 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1d5a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1d5c0 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 ......).................T.......
1d5e0 00 00 00 00 02 00 a9 00 00 00 5f 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 .........._WerRegisterRuntimeExc
1d600 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 52 65 67 69 73 74 65 eptionModule@8.__imp__WerRegiste
1d620 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 40 38 00 5f 5f 68 65 61 64 rRuntimeExceptionModule@8.__head
1d640 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
1d660 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
1d680 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 31 38 2e 6f 2f 20 20 vel_kernel32_a..dqafbs01118.o/..
1d6a0 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
1d6c0 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 731.......`.L...................
1d6e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
1d700 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1d720 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1d740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1d760 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
1d780 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
1d7a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
1d7c0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
1d7e0 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
1d800 00 00 00 00 00 00 00 00 00 00 00 00 5e 04 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 ............^.WerRegisterMemoryB
1d820 6c 6f 63 6b 57 6f 72 6b 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 lockWorker......................
1d840 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1d860 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1d880 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1d8a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1d8c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1d8e0 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 ........$.................J.....
1d900 00 00 00 00 00 00 02 00 9f 00 00 00 5f 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c ............_WerRegisterMemoryBl
1d920 6f 63 6b 57 6f 72 6b 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 52 65 67 69 73 74 65 72 4d 65 ockWorker@8.__imp__WerRegisterMe
1d940 6d 6f 72 79 42 6c 6f 63 6b 57 6f 72 6b 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 moryBlockWorker@8.__head_C__User
1d960 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
1d980 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
1d9a0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs01117.o/..15161610
1d9c0 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20..0.....0.....100666..715.....
1d9e0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
1da00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
1da20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1da40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1da60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1da80 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
1daa0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
1dac0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
1dae0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
1db00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1db20 00 00 00 00 5d 04 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 00 00 00 ....].WerRegisterMemoryBlock....
1db40 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
1db60 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1db80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1dba0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1dbc0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1dbe0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
1dc00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 ..............>.................
1dc20 5f 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 40 38 00 5f 5f 69 6d 70 5f _WerRegisterMemoryBlock@8.__imp_
1dc40 5f 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 40 38 00 5f 5f 68 65 61 64 _WerRegisterMemoryBlock@8.__head
1dc60 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
1dc80 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
1dca0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 31 36 2e 6f 2f 20 20 vel_kernel32_a..dqafbs01116.o/..
1dcc0 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
1dce0 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 711.......`.L...................
1dd00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
1dd20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1dd40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1dd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1dd80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
1dda0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
1ddc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
1dde0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
1de00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
1de20 00 00 00 00 00 00 00 00 00 00 00 00 5c 04 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 57 6f 72 ............\.WerRegisterFileWor
1de40 6b 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ker.............................
1de60 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1de80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1dea0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1dec0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1dee0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1df00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
1df20 93 00 00 00 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 57 6f 72 6b 65 72 40 31 32 00 5f 5f ...._WerRegisterFileWorker@12.__
1df40 69 6d 70 5f 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 57 6f 72 6b 65 72 40 31 32 00 5f 5f imp__WerRegisterFileWorker@12.__
1df60 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1df80 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
1dfa0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 31 35 2e wnlevel_kernel32_a..dqafbs01115.
1dfc0 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
1dfe0 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..695.......`.L.......|.......
1e000 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
1e020 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1e040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1e060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1e080 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
1e0a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
1e0c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1e0e0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
1e100 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
1e120 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5b 04 57 65 72 52 65 67 69 73 74 65 72 46 69 6c ................[.WerRegisterFil
1e140 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 e...............................
1e160 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1e180 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1e1a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1e1c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1e1e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1e200 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
1e220 87 00 00 00 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 ...._WerRegisterFile@12.__imp__W
1e240 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 erRegisterFile@12.__head_C__User
1e260 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
1e280 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
1e2a0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs01114.o/..15161610
1e2c0 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20..0.....0.....100666..697.....
1e2e0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
1e300 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
1e320 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1e340 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1e360 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1e380 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
1e3a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
1e3c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
1e3e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
1e400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1e420 00 00 00 00 5a 04 57 65 72 47 65 74 46 6c 61 67 73 57 6f 72 6b 65 72 00 02 00 00 00 04 00 00 00 ....Z.WerGetFlagsWorker.........
1e440 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1e460 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1e480 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1e4a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1e4c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1e4e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
1e500 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 57 65 72 47 65 74 46 ......4................._WerGetF
1e520 6c 61 67 73 57 6f 72 6b 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 57 65 72 47 65 74 46 6c 61 67 73 57 lagsWorker@8.__imp__WerGetFlagsW
1e540 6f 72 6b 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f orker@8.__head_C__Users_Peter_Co
1e560 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
1e580 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
1e5a0 61 66 62 73 30 31 31 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs01113.o/..1516161020..0.....
1e5c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..681.......`.L.....
1e5e0 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
1e600 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
1e620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1e640 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1e660 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
1e680 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
1e6a0 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
1e6c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
1e6e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
1e700 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 59 04 57 65 72 47 .......%..................Y.WerG
1e720 65 74 46 6c 61 67 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 etFlags.........................
1e740 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1e760 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
1e780 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
1e7a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1e7c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1e7e0 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
1e800 00 00 00 00 02 00 7d 00 00 00 5f 57 65 72 47 65 74 46 6c 61 67 73 40 38 00 5f 5f 69 6d 70 5f 5f ......}..._WerGetFlags@8.__imp__
1e820 57 65 72 47 65 74 46 6c 61 67 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 WerGetFlags@8.__head_C__Users_Pe
1e840 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
1e860 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
1e880 5f 61 00 0a 64 71 61 66 62 73 30 31 31 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs01112.o/..1516161020..
1e8a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..709.......`.
1e8c0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
1e8e0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
1e900 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1e920 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1e940 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1e960 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
1e980 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
1e9a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
1e9c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
1e9e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1ea00 58 04 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 02 00 00 00 04 00 00 00 X.WakeConditionVariable.........
1ea20 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1ea40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1ea60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1ea80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1eaa0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1eac0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
1eae0 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 57 61 6b 65 43 6f 6e ......<................._WakeCon
1eb00 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 57 61 6b 65 43 6f 6e 64 ditionVariable@4.__imp__WakeCond
1eb20 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f itionVariable@4.__head_C__Users_
1eb40 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
1eb60 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
1eb80 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs01111.o/..1516161020
1eba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 ..0.....0.....100666..719.......
1ebc0 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
1ebe0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
1ec00 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1ec20 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1ec40 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1ec60 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
1ec80 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
1eca0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
1ecc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
1ece0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1ed00 00 00 57 04 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 00 02 00 ..W.WakeAllConditionVariable....
1ed20 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
1ed40 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1ed60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1ed80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1eda0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1edc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
1ede0 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 57 ............B................._W
1ee00 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f akeAllConditionVariable@4.__imp_
1ee20 5f 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 40 34 00 5f 5f 68 65 _WakeAllConditionVariable@4.__he
1ee40 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1ee60 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
1ee80 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 31 30 2e 6f 2f level_kernel32_a..dqafbs01110.o/
1eea0 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
1eec0 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..691.......`.L.......|.........
1eee0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
1ef00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1ef20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1ef40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1ef60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
1ef80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
1efa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
1efc0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
1efe0 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
1f000 90 90 00 00 00 00 00 00 00 00 00 00 00 00 56 04 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 00 ..............V.WaitNamedPipeW..
1f020 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
1f040 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1f060 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1f080 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1f0a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
1f0c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
1f0e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 ................................
1f100 00 00 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 4e .._WaitNamedPipeW@8.__imp__WaitN
1f120 61 6d 65 64 50 69 70 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 amedPipeW@8.__head_C__Users_Pete
1f140 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
1f160 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
1f180 00 0a 64 71 61 66 62 73 30 31 31 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs01109.o/..1516161020..0.
1f1a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..691.......`.L.
1f1c0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
1f1e0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
1f200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1f220 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1f240 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1f260 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
1f280 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
1f2a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
1f2c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
1f2e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 55 04 ...........%..................U.
1f300 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 WaitNamedPipeA..................
1f320 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
1f340 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1f360 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1f380 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1f3a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1f3c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
1f3e0 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 .................._WaitNamedPipe
1f400 41 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 40 38 00 5f 5f 68 65 A@8.__imp__WaitNamedPipeA@8.__he
1f420 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1f440 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
1f460 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 30 38 2e 6f 2f level_kernel32_a..dqafbs01108.o/
1f480 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
1f4a0 20 20 37 33 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..739.......`.L.................
1f4c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
1f4e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1f500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1f520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1f540 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
1f560 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
1f580 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
1f5a0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
1f5c0 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...@....................%....
1f5e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 54 04 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f ..............T.WaitForThreadpoo
1f600 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 lWorkCallbacks..................
1f620 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
1f640 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1f660 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1f680 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1f6a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1f6c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............&.................
1f6e0 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 N................._WaitForThread
1f700 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 poolWorkCallbacks@8.__imp__WaitF
1f720 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 5f 68 65 orThreadpoolWorkCallbacks@8.__he
1f740 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1f760 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
1f780 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 30 37 2e 6f 2f level_kernel32_a..dqafbs01107.o/
1f7a0 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
1f7c0 20 20 37 33 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..739.......`.L.................
1f7e0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
1f800 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1f820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1f840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1f860 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
1f880 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
1f8a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
1f8c0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
1f8e0 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...@....................%....
1f900 90 90 00 00 00 00 00 00 00 00 00 00 00 00 53 04 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f ..............S.WaitForThreadpoo
1f920 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 lWaitCallbacks..................
1f940 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
1f960 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1f980 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1f9a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1f9c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1f9e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............&.................
1fa00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 N................._WaitForThread
1fa20 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 poolWaitCallbacks@8.__imp__WaitF
1fa40 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 5f 68 65 orThreadpoolWaitCallbacks@8.__he
1fa60 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1fa80 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
1faa0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 30 36 2e 6f 2f level_kernel32_a..dqafbs01106.o/
1fac0 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
1fae0 20 20 37 34 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..741.......`.L.................
1fb00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
1fb20 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1fb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1fb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1fb80 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
1fba0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
1fbc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
1fbe0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
1fc00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...@....................%....
1fc20 90 90 00 00 00 00 00 00 00 00 00 00 00 00 52 04 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f ..............R.WaitForThreadpoo
1fc40 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 lTimerCallbacks.................
1fc60 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
1fc80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1fca0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1fcc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1fce0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1fd00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............'.................
1fd20 50 00 00 00 00 00 00 00 00 00 00 00 02 00 a5 00 00 00 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 P................._WaitForThread
1fd40 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 poolTimerCallbacks@8.__imp__Wait
1fd60 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 5f ForThreadpoolTimerCallbacks@8.__
1fd80 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1fda0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
1fdc0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 30 35 2e wnlevel_kernel32_a..dqafbs01105.
1fde0 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
1fe00 36 36 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..731.......`.L...............
1fe20 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
1fe40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1fe60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1fe80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1fea0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
1fec0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
1fee0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
1ff00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
1ff20 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
1ff40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 51 04 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 ................Q.WaitForThreadp
1ff60 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 oolIoCallbacks..................
1ff80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
1ffa0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1ffc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1ffe0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
20000 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
20020 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 ............$.................J.
20040 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f ................_WaitForThreadpo
20060 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 6f 72 54 68 olIoCallbacks@8.__imp__WaitForTh
20080 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f readpoolIoCallbacks@8.__head_C__
200a0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
200c0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
200e0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 30 34 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs01104.o/..1516
20100 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 161020..0.....0.....100666..711.
20120 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
20140 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
20160 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
20180 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
201a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
201c0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
201e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
20200 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
20220 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
20240 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
20260 00 00 00 00 00 00 00 00 50 04 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 ........P.WaitForSingleObjectEx.
20280 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
202a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
202c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
202e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
20300 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
20320 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
20340 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 ..............>.................
20360 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 40 31 32 00 5f 5f 69 6d 70 5f _WaitForSingleObjectEx@12.__imp_
20380 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 40 31 32 00 5f 5f 68 65 61 64 _WaitForSingleObjectEx@12.__head
203a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
203c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
203e0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 30 33 2e 6f 2f 20 20 vel_kernel32_a..dqafbs01103.o/..
20400 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
20420 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 705.......`.L...................
20440 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
20460 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
20480 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
204a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
204c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
204e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
20500 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
20520 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
20540 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
20560 00 00 00 00 00 00 00 00 00 00 00 00 4f 04 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 ............O.WaitForSingleObjec
20580 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 t...............................
205a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
205c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
205e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
20600 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
20620 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
20640 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
20660 8d 00 00 00 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 40 38 00 5f 5f 69 6d 70 ...._WaitForSingleObject@8.__imp
20680 5f 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 40 38 00 5f 5f 68 65 61 64 5f 43 __WaitForSingleObject@8.__head_C
206a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
206c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
206e0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 30 32 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs01102.o/..15
20700 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16161020..0.....0.....100666..72
20720 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L....................t
20740 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
20760 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
20780 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
207a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
207c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
207e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
20800 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
20820 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
20840 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
20860 00 00 00 00 00 00 00 00 00 00 4e 04 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 ..........N.WaitForMultipleObjec
20880 74 73 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tsEx............................
208a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
208c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
208e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
20900 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
20920 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
20940 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 ..!.................D...........
20960 02 00 99 00 00 00 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 40 ......_WaitForMultipleObjectsEx@
20980 32 30 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 20.__imp__WaitForMultipleObjects
209a0 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Ex@20.__head_C__Users_Peter_Code
209c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
209e0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
20a00 62 73 30 31 31 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs01101.o/..1516161020..0.....0.
20a20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..717.......`.L.......
20a40 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
20a60 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
20a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
20aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
20ac0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
20ae0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
20b00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
20b20 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
20b40 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
20b60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4d 04 57 61 69 74 46 6f .....%..................M.WaitFo
20b80 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 rMultipleObjects................
20ba0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
20bc0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
20be0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
20c00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
20c20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
20c40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
20c60 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 57 61 69 74 46 6f 72 4d 75 6c 74 ..@................._WaitForMult
20c80 69 70 6c 65 4f 62 6a 65 63 74 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 6f 72 4d 75 6c ipleObjects@16.__imp__WaitForMul
20ca0 74 69 70 6c 65 4f 62 6a 65 63 74 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f tipleObjects@16.__head_C__Users_
20cc0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
20ce0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
20d00 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 31 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs01100.o/..1516161020
20d20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 ..0.....0.....100666..705.......
20d40 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
20d60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
20d80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
20da0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
20dc0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
20de0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
20e00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
20e20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
20e40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
20e60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
20e80 00 00 4c 04 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 00 00 02 00 00 00 04 00 ..L.WaitForDebugEventEx.........
20ea0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
20ec0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
20ee0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
20f00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
20f20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
20f40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
20f60 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 57 61 69 74 46 ........8................._WaitF
20f80 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 6f 72 44 orDebugEventEx@8.__imp__WaitForD
20fa0 65 62 75 67 45 76 65 6e 74 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ebugEventEx@8.__head_C__Users_Pe
20fc0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
20fe0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
21000 5f 61 00 0a 64 71 61 66 62 73 30 31 30 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs01099.o/..1516161020..
21020 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..697.......`.
21040 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
21060 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
21080 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
210a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
210c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
210e0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
21100 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
21120 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
21140 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
21160 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
21180 4b 04 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 02 00 00 00 04 00 00 00 06 00 00 00 K.WaitForDebugEvent.............
211a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
211c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
211e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
21200 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
21220 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
21240 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
21260 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 57 61 69 74 46 6f 72 44 65 62 75 ..4................._WaitForDebu
21280 67 45 76 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e gEvent@8.__imp__WaitForDebugEven
212a0 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 t@8.__head_C__Users_Peter_Code_w
212c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
212e0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
21300 30 31 30 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 01098.o/..1516161020..0.....0...
21320 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..687.......`.L.......x.
21340 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
21360 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
21380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
213a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
213c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
213e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
21400 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
21420 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
21440 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
21460 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4a 04 57 61 69 74 43 6f 6d 6d ...%..................J.WaitComm
21480 45 76 65 6e 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Event...........................
214a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
214c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
214e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
21500 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
21520 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
21540 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
21560 02 00 83 00 00 00 5f 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 57 ......_WaitCommEvent@12.__imp__W
21580 61 69 74 43 6f 6d 6d 45 76 65 6e 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f aitCommEvent@12.__head_C__Users_
215a0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
215c0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
215e0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs01097.o/..1516161020
21600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 31 20 20 20 20 20 20 20 ..0.....0.....100666..731.......
21620 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
21640 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
21660 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
21680 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
216a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
216c0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
216e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
21700 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
21720 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
21740 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
21760 00 00 49 04 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 ..I.WTSGetActiveConsoleSessionId
21780 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
217a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
217c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
217e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
21800 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
21820 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
21840 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 ................J...............
21860 00 00 5f 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 40 .._WTSGetActiveConsoleSessionId@
21880 30 00 5f 5f 69 6d 70 5f 5f 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 0.__imp__WTSGetActiveConsoleSess
218a0 69 6f 6e 49 64 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ionId@0.__head_C__Users_Peter_Co
218c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
218e0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
21900 61 66 62 73 30 31 30 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs01096.o/..1516161020..0.....
21920 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..685.......`.L.....
21940 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
21960 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
21980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
219a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
219c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
219e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
21a00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
21a20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
21a40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
21a60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 48 04 56 69 72 74 .......%..................H.Virt
21a80 75 61 6c 55 6e 6c 6f 63 6b 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ualUnlock.......................
21aa0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
21ac0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
21ae0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
21b00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
21b20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
21b40 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
21b60 00 00 00 00 02 00 81 00 00 00 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 40 38 00 5f 5f 69 6d 70 .........._VirtualUnlock@8.__imp
21b80 5f 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 __VirtualUnlock@8.__head_C__User
21ba0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
21bc0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
21be0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs01095.o/..15161610
21c00 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20..0.....0.....100666..693.....
21c20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
21c40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
21c60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
21c80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
21ca0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
21cc0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
21ce0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
21d00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
21d20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
21d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
21d60 00 00 00 00 47 04 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 00 00 00 02 00 00 00 04 00 00 00 ....G.VirtualQueryEx............
21d80 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
21da0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
21dc0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
21de0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
21e00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
21e20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
21e40 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 56 69 72 74 75 61 6c ......0................._Virtual
21e60 51 75 65 72 79 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 QueryEx@16.__imp__VirtualQueryEx
21e80 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
21ea0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
21ec0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
21ee0 30 31 30 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 01094.o/..1516161020..0.....0...
21f00 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..685.......`.L.......x.
21f20 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
21f40 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
21f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
21f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
21fa0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
21fc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
21fe0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
22000 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
22020 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
22040 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 46 04 56 69 72 74 75 61 6c 51 ...%..................F.VirtualQ
22060 75 65 72 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 uery............................
22080 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
220a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
220c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
220e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
22100 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
22120 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
22140 02 00 81 00 00 00 5f 56 69 72 74 75 61 6c 51 75 65 72 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 56 69 ......_VirtualQuery@12.__imp__Vi
22160 72 74 75 61 6c 51 75 65 72 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 rtualQuery@12.__head_C__Users_Pe
22180 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
221a0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
221c0 5f 61 00 0a 64 71 61 66 62 73 30 31 30 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs01093.o/..1516161020..
221e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..697.......`.
22200 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
22220 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
22240 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
22260 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
22280 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
222a0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
222c0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
222e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
22300 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
22320 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
22340 45 04 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 E.VirtualProtectEx..............
22360 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
22380 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
223a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
223c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
223e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
22400 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
22420 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 56 69 72 74 75 61 6c 50 72 6f 74 ..4................._VirtualProt
22440 65 63 74 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 ectEx@20.__imp__VirtualProtectEx
22460 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
22480 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
224a0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
224c0 30 31 30 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 01092.o/..1516161020..0.....0...
224e0 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..693.......`.L.......|.
22500 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
22520 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
22540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
22560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
22580 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
225a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
225c0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
225e0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
22600 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
22620 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 44 04 56 69 72 74 75 61 6c 50 ...%..................D.VirtualP
22640 72 6f 74 65 63 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 rotect..........................
22660 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
22680 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
226a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
226c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
226e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
22700 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
22720 00 00 00 00 02 00 85 00 00 00 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 40 31 36 00 5f 5f 69 .........._VirtualProtect@16.__i
22740 6d 70 5f 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f mp__VirtualProtect@16.__head_C__
22760 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
22780 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
227a0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 39 31 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs01091.o/..1516
227c0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 161020..0.....0.....100666..681.
227e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
22800 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
22820 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
22840 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
22860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
22880 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
228a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
228c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
228e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
22900 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
22920 00 00 00 00 00 00 00 00 43 04 56 69 72 74 75 61 6c 4c 6f 63 6b 00 00 00 02 00 00 00 04 00 00 00 ........C.VirtualLock...........
22940 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
22960 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
22980 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
229a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
229c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
229e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
22a00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 56 69 72 74 75 61 6c ......(.............}..._Virtual
22a20 4c 6f 63 6b 40 38 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 4c 6f 63 6b 40 38 00 5f 5f 68 65 Lock@8.__imp__VirtualLock@8.__he
22a40 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
22a60 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
22a80 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 39 30 2e 6f 2f level_kernel32_a..dqafbs01090.o/
22aa0 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
22ac0 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..687.......`.L.......x.........
22ae0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
22b00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
22b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
22b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
22b60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
22b80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
22ba0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
22bc0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
22be0 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
22c00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 42 04 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 02 00 ..............B.VirtualFreeEx...
22c20 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
22c40 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
22c60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
22c80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
22ca0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
22cc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
22ce0 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 56 .............................._V
22d00 69 72 74 75 61 6c 46 72 65 65 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 46 72 irtualFreeEx@16.__imp__VirtualFr
22d20 65 65 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f eeEx@16.__head_C__Users_Peter_Co
22d40 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
22d60 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
22d80 61 66 62 73 30 31 30 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs01089.o/..1516161020..0.....
22da0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..683.......`.L.....
22dc0 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
22de0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
22e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
22e20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
22e40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
22e60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
22e80 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
22ea0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
22ec0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
22ee0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 41 04 56 69 72 74 .......%..................A.Virt
22f00 75 61 6c 46 72 65 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ualFree.........................
22f20 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
22f40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
22f60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
22f80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
22fa0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
22fc0 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
22fe0 00 00 00 00 02 00 7f 00 00 00 5f 56 69 72 74 75 61 6c 46 72 65 65 40 31 32 00 5f 5f 69 6d 70 5f .........._VirtualFree@12.__imp_
23000 5f 56 69 72 74 75 61 6c 46 72 65 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f _VirtualFree@12.__head_C__Users_
23020 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
23040 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
23060 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs01088.o/..1516161020
23080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 ..0.....0.....100666..705.......
230a0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
230c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
230e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
23100 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
23120 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
23140 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
23160 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
23180 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
231a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
231c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
231e0 00 00 40 04 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 00 00 00 02 00 00 00 04 00 ..@.VirtualAllocExNuma..........
23200 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
23220 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
23240 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
23260 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
23280 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
232a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
232c0 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 56 69 72 74 75 ........8................._Virtu
232e0 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 40 32 34 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 41 alAllocExNuma@24.__imp__VirtualA
23300 6c 6c 6f 63 45 78 4e 75 6d 61 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 llocExNuma@24.__head_C__Users_Pe
23320 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
23340 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
23360 5f 61 00 0a 64 71 61 66 62 73 30 31 30 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs01087.o/..1516161020..
23380 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..693.......`.
233a0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
233c0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
233e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
23400 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
23420 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
23440 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
23460 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
23480 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
234a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
234c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
234e0 3f 04 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ?.VirtualAllocEx................
23500 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
23520 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
23540 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
23560 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
23580 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
235a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
235c0 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 56 69 72 74 75 61 6c 41 6c 6c 6f ..0................._VirtualAllo
235e0 63 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 40 32 30 00 cEx@20.__imp__VirtualAllocEx@20.
23600 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
23620 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
23640 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 38 downlevel_kernel32_a..dqafbs0108
23660 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161020..0.....0.....10
23680 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..685.......`.L.......x.....
236a0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
236c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
236e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
23700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
23720 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
23740 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
23760 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
23780 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
237a0 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
237c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3e 04 56 69 72 74 75 61 6c 41 6c 6c 6f 63 ..................>.VirtualAlloc
237e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
23800 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
23820 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
23840 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
23860 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
23880 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
238a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 ................,...............
238c0 00 00 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 40 31 36 00 5f 5f 69 6d 70 5f 5f 56 69 72 74 75 61 .._VirtualAlloc@16.__imp__Virtua
238e0 6c 41 6c 6c 6f 63 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f lAlloc@16.__head_C__Users_Peter_
23900 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
23920 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
23940 64 71 61 66 62 73 30 31 30 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs01085.o/..1516161020..0...
23960 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..705.......`.L...
23980 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
239a0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
239c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
239e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
23a00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
23a20 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
23a40 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
23a60 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
23a80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
23aa0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3d 04 56 65 .........%..................=.Ve
23ac0 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 rifyVersionInfoW................
23ae0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
23b00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
23b20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
23b40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
23b60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
23b80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
23ba0 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 56 65 72 69 66 79 56 65 72 73 69 ..8................._VerifyVersi
23bc0 6f 6e 49 6e 66 6f 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 onInfoW@16.__imp__VerifyVersionI
23be0 6e 66 6f 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f nfoW@16.__head_C__Users_Peter_Co
23c00 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
23c20 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
23c40 61 66 62 73 30 31 30 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs01084.o/..1516161020..0.....
23c60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..705.......`.L.....
23c80 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
23ca0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
23cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
23ce0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
23d00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
23d20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
23d40 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
23d60 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
23d80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
23da0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3c 04 56 65 72 69 .......%..................<.Veri
23dc0 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 fyVersionInfoA..................
23de0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
23e00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
23e20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
23e40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
23e60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
23e80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
23ea0 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 8................._VerifyVersion
23ec0 49 6e 66 6f 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 InfoA@16.__imp__VerifyVersionInf
23ee0 6f 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 oA@16.__head_C__Users_Peter_Code
23f00 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
23f20 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
23f40 62 73 30 31 30 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs01083.o/..1516161020..0.....0.
23f60 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..687.......`.L.......
23f80 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
23fa0 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
23fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
23fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24000 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
24020 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
24040 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
24060 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
24080 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
240a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3b 04 56 65 72 69 66 79 .....%..................;.Verify
240c0 53 63 72 69 70 74 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Scripts.........................
240e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
24100 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
24120 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
24140 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
24160 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
24180 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
241a0 00 00 02 00 83 00 00 00 5f 56 65 72 69 66 79 53 63 72 69 70 74 73 40 32 30 00 5f 5f 69 6d 70 5f ........_VerifyScripts@20.__imp_
241c0 5f 56 65 72 69 66 79 53 63 72 69 70 74 73 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 _VerifyScripts@20.__head_C__User
241e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
24200 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
24220 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs01082.o/..15161610
24240 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 31 20 20 20 20 20 20..0.....0.....100666..751.....
24260 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
24280 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
242a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
242c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
242e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
24300 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
24320 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
24340 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 .idata$4............<...........
24360 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 ......0..idata$6........&...@...
24380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
243a0 00 00 00 00 3a 04 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 ....:.VerifyPackageRelativeAppli
243c0 63 61 74 69 6f 6e 49 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 cationId........................
243e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
24400 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
24420 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
24440 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
24460 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
24480 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 ........*.................V.....
244a0 00 00 00 00 00 00 02 00 ab 00 00 00 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 ............_VerifyPackageRelati
244c0 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 56 65 72 69 66 79 50 veApplicationId@4.__imp__VerifyP
244e0 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 40 34 00 5f 5f ackageRelativeApplicationId@4.__
24500 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
24520 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
24540 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 38 31 2e wnlevel_kernel32_a..dqafbs01081.
24560 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
24580 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..693.......`.L.......|.......
245a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
245c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
245e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
24600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
24620 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
24640 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
24660 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
24680 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
246a0 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
246c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 39 04 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 ................9.VerifyPackageI
246e0 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 d...............................
24700 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
24720 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
24740 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
24760 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
24780 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
247a0 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
247c0 85 00 00 00 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 56 65 ...._VerifyPackageId@4.__imp__Ve
247e0 72 69 66 79 50 61 63 6b 61 67 65 49 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f rifyPackageId@4.__head_C__Users_
24800 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
24820 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
24840 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs01080.o/..1516161020
24860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 ..0.....0.....100666..709.......
24880 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
248a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
248c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
248e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
24900 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
24920 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
24940 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
24960 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
24980 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
249a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
249c0 00 00 38 04 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 02 00 00 00 04 00 ..8.VerifyPackageFullName.......
249e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
24a00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
24a20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
24a40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
24a60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
24a80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
24aa0 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 56 65 72 69 66 ........<................._Verif
24ac0 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 56 65 72 69 66 79 yPackageFullName@4.__imp__Verify
24ae0 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 PackageFullName@4.__head_C__User
24b00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
24b20 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
24b40 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs01079.o/..15161610
24b60 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20..0.....0.....100666..717.....
24b80 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
24ba0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
24bc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
24be0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
24c00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
24c20 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
24c40 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
24c60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
24c80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
24ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
24cc0 00 00 00 00 37 04 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 00 00 ....7.VerifyPackageFamilyName...
24ce0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
24d00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
24d20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
24d40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
24d60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
24d80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
24da0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 ..............@.................
24dc0 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 40 34 00 5f 5f 69 6d 70 _VerifyPackageFamilyName@4.__imp
24de0 5f 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 40 34 00 5f 5f 68 65 __VerifyPackageFamilyName@4.__he
24e00 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
24e20 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
24e40 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 37 38 2e 6f 2f level_kernel32_a..dqafbs01078.o/
24e60 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
24e80 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..731.......`.L.................
24ea0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
24ec0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
24ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
24f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
24f20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
24f40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
24f60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
24f80 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
24fa0 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
24fc0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 36 04 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f ..............6.VerifyApplicatio
24fe0 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 nUserModelId....................
25000 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
25020 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
25040 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
25060 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
25080 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
250a0 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 ..........$.................J...
250c0 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e .............._VerifyApplication
250e0 55 73 65 72 4d 6f 64 65 6c 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 56 65 72 69 66 79 41 70 70 6c 69 UserModelId@4.__imp__VerifyAppli
25100 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 cationUserModelId@4.__head_C__Us
25120 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
25140 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
25160 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs01077.o/..151616
25180 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 1020..0.....0.....100666..707...
251a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
251c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
251e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
25200 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
25220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
25240 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
25260 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
25280 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
252a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
252c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
252e0 00 00 00 00 00 00 35 04 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 00 00 02 00 ......5.VerSetConditionMask.....
25300 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
25320 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
25340 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
25360 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
25380 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
253a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
253c0 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 56 ............:................._V
253e0 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 40 31 36 00 5f 5f 69 6d 70 5f 5f 56 65 72 erSetConditionMask@16.__imp__Ver
25400 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 SetConditionMask@16.__head_C__Us
25420 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
25440 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
25460 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs01076.o/..151616
25480 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 1020..0.....0.....100666..697...
254a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
254c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
254e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
25500 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
25520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
25540 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
25560 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
25580 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
255a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
255c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
255e0 00 00 00 00 00 00 34 04 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 00 02 00 00 00 04 00 ......4.VerLanguageNameW........
25600 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
25620 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
25640 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
25660 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
25680 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
256a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
256c0 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 56 65 72 4c 61 ........4................._VerLa
256e0 6e 67 75 61 67 65 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 56 65 72 4c 61 6e 67 75 61 67 nguageNameW@12.__imp__VerLanguag
25700 65 4e 61 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eNameW@12.__head_C__Users_Peter_
25720 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
25740 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
25760 64 71 61 66 62 73 30 31 30 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs01075.o/..1516161020..0...
25780 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..697.......`.L...
257a0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
257c0 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
257e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
25800 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
25820 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
25840 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
25860 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
25880 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
258a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
258c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 33 04 56 65 .........%..................3.Ve
258e0 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 rLanguageNameA..................
25900 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
25920 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
25940 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
25960 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
25980 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
259a0 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
259c0 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 ................_VerLanguageName
259e0 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 40 31 32 00 A@12.__imp__VerLanguageNameA@12.
25a00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
25a20 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
25a40 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 37 downlevel_kernel32_a..dqafbs0107
25a60 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516161020..0.....0.....10
25a80 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..695.......`.L.......|.....
25aa0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
25ac0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
25ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
25b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
25b20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
25b40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
25b60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
25b80 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
25ba0 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
25bc0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 32 04 55 70 64 61 74 65 52 65 73 6f 75 72 ..................2.UpdateResour
25be0 63 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ceW.............................
25c00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
25c20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
25c40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
25c60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
25c80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
25ca0 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
25cc0 02 00 87 00 00 00 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 40 32 34 00 5f 5f 69 6d 70 5f ......_UpdateResourceW@24.__imp_
25ce0 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _UpdateResourceW@24.__head_C__Us
25d00 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
25d20 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
25d40 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs01073.o/..151616
25d60 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 1020..0.....0.....100666..723...
25d80 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
25da0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
25dc0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
25de0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
25e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
25e20 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
25e40 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
25e60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
25e80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
25ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
25ec0 00 00 00 00 00 00 31 04 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 ......1.UpdateProcThreadAttribut
25ee0 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 e...............................
25f00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
25f20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
25f40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
25f60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
25f80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
25fa0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 ................F...............
25fc0 00 00 5f 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 40 32 38 00 .._UpdateProcThreadAttribute@28.
25fe0 5f 5f 69 6d 70 5f 5f 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 __imp__UpdateProcThreadAttribute
26000 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @28.__head_C__Users_Peter_Code_w
26020 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
26040 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
26060 30 31 30 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 01072.o/..1516161020..0.....0...
26080 20 20 31 30 30 36 36 36 20 20 37 34 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 ..100666..743.......`.L.........
260a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
260c0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
260e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
26100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
26120 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
26140 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
26160 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
26180 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
261a0 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........$...@.................
261c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 30 04 55 6e 72 65 67 69 73 74 ...%..................0.Unregist
261e0 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 00 02 00 00 00 04 00 erWaitUntilOOBECompleted........
26200 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
26220 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
26240 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
26260 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
26280 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
262a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 ......................(.........
262c0 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 a7 00 00 00 5f 55 6e 72 65 67 ........R................._Unreg
262e0 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 40 34 00 5f 5f isterWaitUntilOOBECompleted@4.__
26300 69 6d 70 5f 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 imp__UnregisterWaitUntilOOBEComp
26320 6c 65 74 65 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f leted@4.__head_C__Users_Peter_Co
26340 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
26360 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
26380 61 66 62 73 30 31 30 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs01071.o/..1516161020..0.....
263a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..695.......`.L.....
263c0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
263e0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
26400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
26420 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
26440 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
26460 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
26480 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
264a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
264c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
264e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2f 04 55 6e 72 65 .......%................../.Unre
26500 67 69 73 74 65 72 57 61 69 74 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 gisterWaitEx....................
26520 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
26540 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
26560 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
26580 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
265a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
265c0 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
265e0 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 40 .............._UnregisterWaitEx@
26600 38 00 5f 5f 69 6d 70 5f 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 40 38 00 5f 5f 68 65 8.__imp__UnregisterWaitEx@8.__he
26620 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
26640 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
26660 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 37 30 2e 6f 2f level_kernel32_a..dqafbs01070.o/
26680 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
266a0 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..691.......`.L.......|.........
266c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
266e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
26700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
26720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
26740 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
26760 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
26780 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
267a0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
267c0 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
267e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2e 04 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 00 ................UnregisterWait..
26800 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
26820 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
26840 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
26860 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
26880 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
268a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
268c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 ................................
268e0 00 00 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 40 34 00 5f 5f 69 6d 70 5f 5f 55 6e 72 65 67 .._UnregisterWait@4.__imp__Unreg
26900 69 73 74 65 72 57 61 69 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 isterWait@4.__head_C__Users_Pete
26920 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
26940 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
26960 00 0a 64 71 61 66 62 73 30 31 30 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs01069.o/..1516161020..0.
26980 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..741.......`.L.
269a0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
269c0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
269e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
26a00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
26a20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
26a40 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
26a60 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
26a80 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
26aa0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........"...@.........
26ac0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2d 04 ...........%..................-.
26ae0 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 UnregisterBadMemoryNotification.
26b00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
26b20 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
26b40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
26b60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
26b80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
26ba0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 ..............................'.
26bc0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 a5 00 ................P...............
26be0 00 00 5f 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 .._UnregisterBadMemoryNotificati
26c00 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e on@4.__imp__UnregisterBadMemoryN
26c20 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 otification@4.__head_C__Users_Pe
26c40 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
26c60 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
26c80 5f 61 00 0a 64 71 61 66 62 73 30 31 30 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs01068.o/..1516161020..
26ca0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..697.......`.
26cc0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
26ce0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
26d00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
26d20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
26d40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
26d60 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
26d80 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
26da0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
26dc0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
26de0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
26e00 2c 04 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 ,.UnmapViewOfFileEx.............
26e20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
26e40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
26e60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
26e80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
26ea0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
26ec0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
26ee0 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 55 6e 6d 61 70 56 69 65 77 4f 66 ..4................._UnmapViewOf
26f00 46 69 6c 65 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 FileEx@8.__imp__UnmapViewOfFileE
26f20 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 x@8.__head_C__Users_Peter_Code_w
26f40 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
26f60 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
26f80 30 31 30 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 01067.o/..1516161020..0.....0...
26fa0 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..693.......`.L.......|.
26fc0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
26fe0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
27000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
27020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
27040 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
27060 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
27080 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
270a0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
270c0 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
270e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2b 04 55 6e 6d 61 70 56 69 65 ...%..................+.UnmapVie
27100 77 4f 66 46 69 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 wOfFile.........................
27120 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
27140 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
27160 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
27180 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
271a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
271c0 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
271e0 00 00 00 00 02 00 85 00 00 00 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 40 34 00 5f 5f 69 .........._UnmapViewOfFile@4.__i
27200 6d 70 5f 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f mp__UnmapViewOfFile@4.__head_C__
27220 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
27240 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
27260 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 36 36 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs01066.o/..1516
27280 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 161020..0.....0.....100666..685.
272a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
272c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
272e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
27300 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
27320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
27340 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
27360 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
27380 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
273a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
273c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
273e0 00 00 00 00 00 00 00 00 2a 04 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 00 02 00 00 00 04 00 00 00 ........*.UnlockFileEx..........
27400 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
27420 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
27440 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
27460 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
27480 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
274a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
274c0 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 55 6e 6c 6f 63 6b 46 ......,................._UnlockF
274e0 69 6c 65 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 40 32 30 00 ileEx@20.__imp__UnlockFileEx@20.
27500 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
27520 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
27540 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 36 downlevel_kernel32_a..dqafbs0106
27560 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516161020..0.....0.....10
27580 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..681.......`.L.......x.....
275a0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
275c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
275e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
27600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
27620 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
27640 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
27660 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
27680 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
276a0 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
276c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 29 04 55 6e 6c 6f 63 6b 46 69 6c 65 00 00 ..................).UnlockFile..
276e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
27700 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
27720 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
27740 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
27760 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
27780 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 ................................
277a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 ................(.............}.
277c0 00 00 5f 55 6e 6c 6f 63 6b 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 55 6e 6c 6f 63 6b 46 69 .._UnlockFile@20.__imp__UnlockFi
277e0 6c 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 le@20.__head_C__Users_Peter_Code
27800 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
27820 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
27840 62 73 30 31 30 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs01064.o/..1516161020..0.....0.
27860 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..719.......`.L.......
27880 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
278a0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
278c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
278e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
27900 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
27920 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
27940 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
27960 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
27980 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
279a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 28 04 55 6e 68 61 6e 64 .....%..................(.Unhand
279c0 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ledExceptionFilter..............
279e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
27a00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
27a20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
27a40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
27a60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
27a80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
27aa0 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 55 6e 68 61 6e 64 6c 65 64 45 78 ..B................._UnhandledEx
27ac0 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 55 6e 68 61 6e 64 6c 65 64 ceptionFilter@4.__imp__Unhandled
27ae0 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ExceptionFilter@4.__head_C__User
27b00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
27b20 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
27b40 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs01063.o/..15161610
27b60 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 37 20 20 20 20 20 20..0.....0.....100666..747.....
27b80 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
27ba0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
27bc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
27be0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
27c00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
27c20 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
27c40 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
27c60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
27c80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 ......0..idata$6........$...@...
27ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
27cc0 00 00 00 00 27 04 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 ....'.TzSpecificLocalTimeToSyste
27ce0 6d 54 69 6d 65 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 mTimeEx.........................
27d00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
27d20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
27d40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
27d60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
27d80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
27da0 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 ....*.................V.........
27dc0 00 00 02 00 ab 00 00 00 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 ........_TzSpecificLocalTimeToSy
27de0 73 74 65 6d 54 69 6d 65 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 54 7a 53 70 65 63 69 66 69 63 4c stemTimeEx@12.__imp__TzSpecificL
27e00 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 40 31 32 00 5f 5f 68 65 61 64 ocalTimeToSystemTimeEx@12.__head
27e20 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
27e40 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
27e60 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 36 32 2e 6f 2f 20 20 vel_kernel32_a..dqafbs01062.o/..
27e80 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
27ea0 37 34 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 743.......`.L...................
27ec0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
27ee0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
27f00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
27f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
27f40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
27f60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
27f80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
27fa0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
27fc0 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 "...@....................%......
27fe0 00 00 00 00 00 00 00 00 00 00 00 00 26 04 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d ............&.TzSpecificLocalTim
28000 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 eToSystemTime...................
28020 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
28040 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
28060 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
28080 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
280a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
280c0 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 ............(.................R.
280e0 00 00 00 00 00 00 00 00 00 00 02 00 a7 00 00 00 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c ................_TzSpecificLocal
28100 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 54 7a 53 70 65 TimeToSystemTime@12.__imp__TzSpe
28120 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 40 31 32 00 5f 5f cificLocalTimeToSystemTime@12.__
28140 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
28160 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
28180 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 36 31 2e wnlevel_kernel32_a..dqafbs01061.
281a0 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
281c0 36 36 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..731.......`.L...............
281e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
28200 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
28220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
28240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
28260 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
28280 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
282a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
282c0 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
282e0 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
28300 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 25 04 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 ................%.TrySubmitThrea
28320 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 dpoolCallback...................
28340 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
28360 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
28380 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
283a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
283c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
283e0 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 ............$.................J.
28400 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 ................_TrySubmitThread
28420 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 54 72 79 53 75 62 6d 69 74 poolCallback@12.__imp__TrySubmit
28440 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f ThreadpoolCallback@12.__head_C__
28460 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
28480 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
284a0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 36 30 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs01060.o/..1516
284c0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 161020..0.....0.....100666..717.
284e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
28500 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
28520 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
28540 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
28560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
28580 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
285a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
285c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
285e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
28600 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
28620 00 00 00 00 00 00 00 00 24 04 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f ........$.TryEnterCriticalSectio
28640 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 n...............................
28660 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
28680 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
286a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
286c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
286e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
28700 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
28720 95 00 00 00 5f 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f ...._TryEnterCriticalSection@4._
28740 5f 69 6d 70 5f 5f 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 _imp__TryEnterCriticalSection@4.
28760 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
28780 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
287a0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 35 downlevel_kernel32_a..dqafbs0105
287c0 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516161020..0.....0.....10
287e0 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..717.......`.L.............
28800 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
28820 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
28840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
28860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
28880 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
288a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
288c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
288e0 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
28900 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
28920 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 23 04 54 72 79 41 63 71 75 69 72 65 53 52 ..................#.TryAcquireSR
28940 57 4c 6f 63 6b 53 68 61 72 65 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 WLockShared.....................
28960 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
28980 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
289a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
289c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
289e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
28a00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
28a20 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b .............._TryAcquireSRWLock
28a40 53 68 61 72 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 Shared@4.__imp__TryAcquireSRWLoc
28a60 6b 53 68 61 72 65 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f kShared@4.__head_C__Users_Peter_
28a80 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
28aa0 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
28ac0 64 71 61 66 62 73 30 31 30 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs01058.o/..1516161020..0...
28ae0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..727.......`.L...
28b00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
28b20 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
28b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
28b60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
28b80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
28ba0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
28bc0 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
28be0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
28c00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
28c20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 22 04 54 72 .........%..................".Tr
28c40 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 00 00 00 02 00 00 00 yAcquireSRWLockExclusive........
28c60 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
28c80 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
28ca0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
28cc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
28ce0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
28d00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
28d20 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 54 72 79 ..........F................._Try
28d40 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f 69 6d 70 5f AcquireSRWLockExclusive@4.__imp_
28d60 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f _TryAcquireSRWLockExclusive@4.__
28d80 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
28da0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
28dc0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 35 37 2e wnlevel_kernel32_a..dqafbs01057.
28de0 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
28e00 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..695.......`.L.......|.......
28e20 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
28e40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
28e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
28e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
28ea0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
28ec0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
28ee0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
28f00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
28f20 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
28f40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 21 04 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 ................!.TransmitCommCh
28f60 61 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ar..............................
28f80 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
28fa0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
28fc0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
28fe0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
29000 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
29020 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
29040 87 00 00 00 5f 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 40 38 00 5f 5f 69 6d 70 5f 5f 54 ...._TransmitCommChar@8.__imp__T
29060 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ransmitCommChar@8.__head_C__User
29080 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
290a0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
290c0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs01056.o/..15161610
290e0 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20..0.....0.....100666..699.....
29100 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
29120 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
29140 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
29160 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
29180 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
291a0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
291c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
291e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
29200 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
29220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
29240 00 00 00 00 20 04 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 02 00 00 00 04 00 00 00 ......TransactNamedPipe.........
29260 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
29280 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
292a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
292c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
292e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
29300 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
29320 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 54 72 61 6e 73 61 63 ......6................._Transac
29340 74 4e 61 6d 65 64 50 69 70 65 40 32 38 00 5f 5f 69 6d 70 5f 5f 54 72 61 6e 73 61 63 74 4e 61 6d tNamedPipe@28.__imp__TransactNam
29360 65 64 50 69 70 65 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f edPipe@28.__head_C__Users_Peter_
29380 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
293a0 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
293c0 64 71 61 66 62 73 30 31 30 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs01055.o/..1516161020..0...
293e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..681.......`.L...
29400 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
29420 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
29440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
29460 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
29480 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
294a0 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
294c0 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
294e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
29500 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
29520 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1f 04 54 6c .........%....................Tl
29540 73 53 65 74 56 61 6c 75 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 sSetValue.......................
29560 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
29580 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
295a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
295c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
295e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
29600 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
29620 00 00 00 00 00 00 02 00 7d 00 00 00 5f 54 6c 73 53 65 74 56 61 6c 75 65 40 38 00 5f 5f 69 6d 70 ........}..._TlsSetValue@8.__imp
29640 5f 5f 54 6c 73 53 65 74 56 61 6c 75 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f __TlsSetValue@8.__head_C__Users_
29660 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
29680 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
296a0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs01054.o/..1516161020
296c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 ..0.....0.....100666..681.......
296e0 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
29700 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
29720 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
29740 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
29760 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
29780 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
297a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
297c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
297e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
29800 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
29820 00 00 1e 04 54 6c 73 47 65 74 56 61 6c 75 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....TlsGetValue.................
29840 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
29860 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
29880 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
298a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
298c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
298e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
29900 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 54 6c 73 47 65 74 56 61 6c 75 65 40 34 (.............}..._TlsGetValue@4
29920 00 5f 5f 69 6d 70 5f 5f 54 6c 73 47 65 74 56 61 6c 75 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f .__imp__TlsGetValue@4.__head_C__
29940 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
29960 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
29980 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 35 33 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs01053.o/..1516
299a0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 161020..0.....0.....100666..669.
299c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......t............tex
299e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 t...............,...L...........
29a00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
29a20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
29a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
29a60 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...V.............0..ida
29a80 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...`...........
29aa0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 ..0..idata$4............<...j...
29ac0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 ..........0..idata$6............
29ae0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
29b00 00 00 00 00 00 00 00 00 1d 04 54 6c 73 46 72 65 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..........TlsFree...............
29b20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
29b40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
29b60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
29b80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
29ba0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
29bc0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
29be0 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 54 6c 73 46 72 65 65 40 34 00 5f ................u..._TlsFree@4._
29c00 5f 69 6d 70 5f 5f 54 6c 73 46 72 65 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f _imp__TlsFree@4.__head_C__Users_
29c20 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
29c40 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
29c60 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs01052.o/..1516161020
29c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 ..0.....0.....100666..671.......
29ca0 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......t............text.....
29cc0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...L.............0`.d
29ce0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
29d00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
29d20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
29d40 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...V.............0..idata$5..
29d60 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...`.............0..i
29d80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$4............<...j.........
29da0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
29dc0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
29de0 00 00 1c 04 54 6c 73 41 6c 6c 6f 63 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ....TlsAlloc....................
29e00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
29e20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
29e40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
29e60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
29e80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
29ea0 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
29ec0 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 54 6c 73 41 6c 6c 6f 63 40 30 00 5f 5f 69 6d 70 5f ..........w..._TlsAlloc@0.__imp_
29ee0 5f 54 6c 73 41 6c 6c 6f 63 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 _TlsAlloc@0.__head_C__Users_Pete
29f00 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
29f20 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
29f40 00 0a 64 71 61 66 62 73 30 31 30 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs01051.o/..1516161020..0.
29f60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..683.......`.L.
29f80 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
29fa0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
29fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
29fe0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
2a000 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
2a020 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
2a040 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
2a060 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
2a080 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
2a0a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1b 04 ...........%....................
2a0c0 54 68 72 65 61 64 33 32 4e 65 78 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 Thread32Next....................
2a0e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
2a100 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
2a120 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
2a140 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
2a160 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
2a180 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
2a1a0 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 54 68 72 65 61 64 33 32 4e 65 78 74 40 38 00 5f 5f .............._Thread32Next@8.__
2a1c0 69 6d 70 5f 5f 54 68 72 65 61 64 33 32 4e 65 78 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 imp__Thread32Next@8.__head_C__Us
2a1e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
2a200 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
2a220 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs01050.o/..151616
2a240 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 1020..0.....0.....100666..685...
2a260 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
2a280 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
2a2a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2a2c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2a2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2a300 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
2a320 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
2a340 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
2a360 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
2a380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2a3a0 00 00 00 00 00 00 1a 04 54 68 72 65 61 64 33 32 46 69 72 73 74 00 02 00 00 00 04 00 00 00 06 00 ........Thread32First...........
2a3c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
2a3e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2a400 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2a420 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2a440 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2a460 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
2a480 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 54 68 72 65 61 64 33 32 46 ....,................._Thread32F
2a4a0 69 72 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 54 68 72 65 61 64 33 32 46 69 72 73 74 40 38 00 5f 5f irst@8.__imp__Thread32First@8.__
2a4c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
2a4e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
2a500 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 34 39 2e wnlevel_kernel32_a..dqafbs01049.
2a520 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
2a540 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..693.......`.L.......|.......
2a560 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
2a580 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
2a5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
2a5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
2a5e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
2a600 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
2a620 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
2a640 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
2a660 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
2a680 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 19 04 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 ..................TerminateThrea
2a6a0 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 d...............................
2a6c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
2a6e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
2a700 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
2a720 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
2a740 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
2a760 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
2a780 85 00 00 00 5f 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 40 38 00 5f 5f 69 6d 70 5f 5f 54 65 ...._TerminateThread@8.__imp__Te
2a7a0 72 6d 69 6e 61 74 65 54 68 72 65 61 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f rminateThread@8.__head_C__Users_
2a7c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
2a7e0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
2a800 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs01048.o/..1516161020
2a820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 ..0.....0.....100666..695.......
2a840 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
2a860 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
2a880 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
2a8a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
2a8c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
2a8e0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
2a900 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
2a920 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
2a940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
2a960 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
2a980 00 00 18 04 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 00 02 00 00 00 04 00 00 00 06 00 ....TerminateProcess............
2a9a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
2a9c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2a9e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2aa00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2aa20 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2aa40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
2aa60 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 54 65 72 6d 69 6e 61 74 65 ....2................._Terminate
2aa80 50 72 6f 63 65 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 Process@8.__imp__TerminateProces
2aaa0 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 s@8.__head_C__Users_Peter_Code_w
2aac0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
2aae0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
2ab00 30 31 30 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 01047.o/..1516161020..0.....0...
2ab20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..703.......`.L.........
2ab40 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
2ab60 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
2ab80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
2aba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
2abc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
2abe0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
2ac00 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
2ac20 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
2ac40 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
2ac60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 17 04 54 65 72 6d 69 6e 61 74 ...%....................Terminat
2ac80 65 4a 6f 62 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 eJobObject......................
2aca0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
2acc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
2ace0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
2ad00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
2ad20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
2ad40 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
2ad60 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 .............._TerminateJobObjec
2ad80 74 40 38 00 5f 5f 69 6d 70 5f 5f 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 40 38 00 t@8.__imp__TerminateJobObject@8.
2ada0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
2adc0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
2ade0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 34 downlevel_kernel32_a..dqafbs0104
2ae00 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161020..0.....0.....10
2ae20 30 36 36 36 20 20 37 34 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..747.......`.L.............
2ae40 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
2ae60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
2ae80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
2aea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
2aec0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
2aee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
2af00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
2af20 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
2af40 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......$...@....................%
2af60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 16 04 53 79 73 74 65 6d 54 69 6d 65 54 6f ....................SystemTimeTo
2af80 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 02 00 00 00 04 00 00 00 06 00 TzSpecificLocalTimeEx...........
2afa0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
2afc0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2afe0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2b000 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2b020 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2b040 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................*.............
2b060 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 ab 00 00 00 5f 53 79 73 74 65 6d 54 69 6d ....V................._SystemTim
2b080 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 40 31 32 00 5f 5f 69 6d eToTzSpecificLocalTimeEx@12.__im
2b0a0 70 5f 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 p__SystemTimeToTzSpecificLocalTi
2b0c0 6d 65 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f meEx@12.__head_C__Users_Peter_Co
2b0e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
2b100 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
2b120 61 66 62 73 30 31 30 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs01045.o/..1516161020..0.....
2b140 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..743.......`.L.....
2b160 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
2b180 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
2b1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
2b1c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
2b1e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
2b200 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
2b220 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
2b240 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
2b260 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........"...@.............
2b280 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 15 04 53 79 73 74 .......%....................Syst
2b2a0 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 00 00 02 00 emTimeToTzSpecificLocalTime.....
2b2c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
2b2e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
2b300 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
2b320 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
2b340 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
2b360 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
2b380 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 a7 00 00 00 5f 53 ............R................._S
2b3a0 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 40 31 ystemTimeToTzSpecificLocalTime@1
2b3c0 32 00 5f 5f 69 6d 70 5f 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 2.__imp__SystemTimeToTzSpecificL
2b3e0 6f 63 61 6c 54 69 6d 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ocalTime@12.__head_C__Users_Pete
2b400 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
2b420 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
2b440 00 0a 64 71 61 66 62 73 30 31 30 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs01044.o/..1516161020..0.
2b460 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..707.......`.L.
2b480 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
2b4a0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
2b4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
2b4e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
2b500 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
2b520 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
2b540 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
2b560 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
2b580 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
2b5a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 14 04 ...........%....................
2b5c0 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 00 02 00 00 00 04 00 00 00 06 00 SystemTimeToFileTime............
2b5e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
2b600 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2b620 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2b640 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2b660 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2b680 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
2b6a0 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 53 79 73 74 65 6d 54 69 6d ....:................._SystemTim
2b6c0 65 54 6f 46 69 6c 65 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 79 73 74 65 6d 54 69 6d 65 54 eToFileTime@8.__imp__SystemTimeT
2b6e0 6f 46 69 6c 65 54 69 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 oFileTime@8.__head_C__Users_Pete
2b700 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
2b720 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
2b740 00 0a 64 71 61 66 62 73 30 31 30 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs01043.o/..1516161020..0.
2b760 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..691.......`.L.
2b780 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
2b7a0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
2b7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
2b7e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
2b800 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
2b820 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
2b840 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
2b860 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
2b880 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
2b8a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 13 04 ...........%....................
2b8c0 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 SwitchToThread..................
2b8e0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
2b900 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
2b920 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
2b940 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
2b960 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
2b980 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
2b9a0 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 53 77 69 74 63 68 54 6f 54 68 72 65 61 .................._SwitchToThrea
2b9c0 64 40 30 00 5f 5f 69 6d 70 5f 5f 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 40 30 00 5f 5f 68 65 d@0.__imp__SwitchToThread@0.__he
2b9e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
2ba00 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
2ba20 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 34 32 2e 6f 2f level_kernel32_a..dqafbs01042.o/
2ba40 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
2ba60 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..685.......`.L.......x.........
2ba80 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
2baa0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
2bac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
2bae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
2bb00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
2bb20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
2bb40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
2bb60 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
2bb80 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
2bba0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 12 04 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 02 00 ................SwitchToFiber...
2bbc0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
2bbe0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
2bc00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
2bc20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
2bc40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
2bc60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
2bc80 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 53 ............,................._S
2bca0 77 69 74 63 68 54 6f 46 69 62 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 53 77 69 74 63 68 54 6f 46 69 witchToFiber@4.__imp__SwitchToFi
2bcc0 62 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ber@4.__head_C__Users_Peter_Code
2bce0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
2bd00 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
2bd20 62 73 30 31 30 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs01041.o/..1516161020..0.....0.
2bd40 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..685.......`.L.......
2bd60 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
2bd80 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
2bda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
2bdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2bde0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
2be00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
2be20 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
2be40 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
2be60 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
2be80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 11 04 53 75 73 70 65 6e .....%....................Suspen
2bea0 64 54 68 72 65 61 64 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 dThread.........................
2bec0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2bee0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2bf00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2bf20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2bf40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
2bf60 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
2bf80 00 00 02 00 81 00 00 00 5f 53 75 73 70 65 6e 64 54 68 72 65 61 64 40 34 00 5f 5f 69 6d 70 5f 5f ........_SuspendThread@4.__imp__
2bfa0 53 75 73 70 65 6e 64 54 68 72 65 61 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f SuspendThread@4.__head_C__Users_
2bfc0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
2bfe0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
2c000 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs01040.o/..1516161020
2c020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 ..0.....0.....100666..707.......
2c040 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
2c060 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
2c080 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
2c0a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
2c0c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
2c0e0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
2c100 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
2c120 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
2c140 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
2c160 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
2c180 00 00 10 04 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 00 02 00 00 00 04 00 ....SubmitThreadpoolWork........
2c1a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
2c1c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2c1e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2c200 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2c220 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2c240 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
2c260 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 53 75 62 6d 69 ........:................._Submi
2c280 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 40 34 00 5f 5f 69 6d 70 5f 5f 53 75 62 6d 69 74 54 tThreadpoolWork@4.__imp__SubmitT
2c2a0 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f hreadpoolWork@4.__head_C__Users_
2c2c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
2c2e0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
2c300 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs01039.o/..1516161020
2c320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 ..0.....0.....100666..697.......
2c340 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
2c360 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
2c380 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
2c3a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
2c3c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
2c3e0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
2c400 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
2c420 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
2c440 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
2c460 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
2c480 00 00 0f 04 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 02 00 00 00 04 00 00 00 06 00 ....StartThreadpoolIo...........
2c4a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
2c4c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2c4e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2c500 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2c520 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2c540 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
2c560 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 53 74 61 72 74 54 68 72 65 ....4................._StartThre
2c580 61 64 70 6f 6f 6c 49 6f 40 34 00 5f 5f 69 6d 70 5f 5f 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f adpoolIo@4.__imp__StartThreadpoo
2c5a0 6c 49 6f 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 lIo@4.__head_C__Users_Peter_Code
2c5c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
2c5e0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
2c600 62 73 30 31 30 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs01038.o/..1516161020..0.....0.
2c620 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..669.......`.L.......
2c640 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 t............text...............
2c660 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...L.............0`.data.......
2c680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
2c6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2c6c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 ..0..idata$7............4...V...
2c6e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
2c700 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...`.............0..idata$4....
2c720 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...j.............0..ida
2c740 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
2c760 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0e 04 53 6c 65 65 70 45 .....%....................SleepE
2c780 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 x...............................
2c7a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
2c7c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
2c7e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
2c800 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
2c820 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
2c840 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
2c860 75 00 00 00 5f 53 6c 65 65 70 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 53 6c 65 65 70 45 78 40 38 00 u..._SleepEx@8.__imp__SleepEx@8.
2c880 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
2c8a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
2c8c0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 33 downlevel_kernel32_a..dqafbs0103
2c8e0 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161020..0.....0.....10
2c900 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..723.......`.L.............
2c920 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
2c940 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
2c960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
2c980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
2c9a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
2c9c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
2c9e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
2ca00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
2ca20 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
2ca40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0d 04 53 6c 65 65 70 43 6f 6e 64 69 74 69 ....................SleepConditi
2ca60 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 onVariableSRW...................
2ca80 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
2caa0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
2cac0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
2cae0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
2cb00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
2cb20 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 ..........".................F...
2cb40 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 .............._SleepConditionVar
2cb60 69 61 62 6c 65 53 52 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f iableSRW@16.__imp__SleepConditio
2cb80 6e 56 61 72 69 61 62 6c 65 53 52 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f nVariableSRW@16.__head_C__Users_
2cba0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
2cbc0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
2cbe0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs01036.o/..1516161020
2cc00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 ..0.....0.....100666..721.......
2cc20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
2cc40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
2cc60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
2cc80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
2cca0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
2ccc0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
2cce0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
2cd00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
2cd20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
2cd40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
2cd60 00 00 0c 04 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 00 02 00 ....SleepConditionVariableCS....
2cd80 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
2cda0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
2cdc0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
2cde0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
2ce00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
2ce20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 ..........................!.....
2ce40 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 53 ............D................._S
2ce60 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 40 31 32 00 5f 5f 69 6d 70 leepConditionVariableCS@12.__imp
2ce80 5f 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 40 31 32 00 5f 5f __SleepConditionVariableCS@12.__
2cea0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
2cec0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
2cee0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 33 35 2e wnlevel_kernel32_a..dqafbs01035.
2cf00 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
2cf20 36 36 20 20 36 35 32 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 70 01 00 00 0a 00 00 00 66..652.......`.L.......p.......
2cf40 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 48 01 00 00 .....text...............,...H...
2cf60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
2cf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
2cfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
2cfc0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 52 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...R...........
2cfe0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 5c 01 00 00 ..0..idata$5............8...\...
2d000 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
2d020 3c 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...f.............0..idata$6....
2d040 00 00 00 00 08 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
2d060 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0b 04 53 6c 65 65 70 00 02 00 00 00 04 00 00 00 ..................Sleep.........
2d080 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
2d0a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
2d0c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
2d0e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
2d100 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 5f 53 $4...........idata$6.........._S
2d120 6c 65 65 70 40 34 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 leep@4..........................
2d140 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5f 69 6d 70 5f 5f 53 ....................h...__imp__S
2d160 6c 65 65 70 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 leep@4.__head_C__Users_Peter_Cod
2d180 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f e_winapi_rs_i686_lib_libwinapi_o
2d1a0 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 64 71 61 66 necore_downlevel_kernel32_a.dqaf
2d1c0 62 73 30 31 30 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs01034.o/..1516161020..0.....0.
2d1e0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..691.......`.L.......
2d200 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
2d220 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
2d240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
2d260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2d280 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
2d2a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
2d2c0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
2d2e0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
2d300 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
2d320 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0a 04 53 69 7a 65 6f 66 .....%....................Sizeof
2d340 52 65 73 6f 75 72 63 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 Resource........................
2d360 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
2d380 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
2d3a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
2d3c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
2d3e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
2d400 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
2d420 00 00 00 00 00 00 02 00 83 00 00 00 5f 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 40 38 00 5f 5f ............_SizeofResource@8.__
2d440 69 6d 70 5f 5f 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f imp__SizeofResource@8.__head_C__
2d460 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
2d480 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
2d4a0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 33 33 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs01033.o/..1516
2d4c0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 161020..0.....0.....100666..707.
2d4e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
2d500 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
2d520 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
2d540 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
2d560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
2d580 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
2d5a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
2d5c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
2d5e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
2d600 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
2d620 00 00 00 00 00 00 00 00 09 04 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 00 00 ..........SignalObjectAndWait...
2d640 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
2d660 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
2d680 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
2d6a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
2d6c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
2d6e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
2d700 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 ..............:.................
2d720 5f 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 _SignalObjectAndWait@16.__imp__S
2d740 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f ignalObjectAndWait@16.__head_C__
2d760 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
2d780 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
2d7a0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 33 32 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs01032.o/..1516
2d7c0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 161020..0.....0.....100666..675.
2d7e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......t............tex
2d800 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 t...............,...L...........
2d820 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
2d840 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
2d860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
2d880 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...V.............0..ida
2d8a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...`...........
2d8c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 ..0..idata$4............<...j...
2d8e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ..........0..idata$6............
2d900 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
2d920 00 00 00 00 00 00 00 00 08 04 53 65 74 75 70 43 6f 6d 6d 00 02 00 00 00 04 00 00 00 06 00 00 00 ..........SetupComm.............
2d940 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
2d960 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
2d980 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
2d9a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
2d9c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
2d9e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
2da00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 53 65 74 75 70 43 6f 6d 6d 40 31 ..&.............{..._SetupComm@1
2da20 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 75 70 43 6f 6d 6d 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 2.__imp__SetupComm@12.__head_C__
2da40 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
2da60 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
2da80 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 33 31 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs01031.o/..1516
2daa0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 161020..0.....0.....100666..711.
2dac0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
2dae0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
2db00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
2db20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
2db40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
2db60 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
2db80 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
2dba0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
2dbc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
2dbe0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
2dc00 00 00 00 00 00 00 00 00 07 04 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 ..........SetXStateFeaturesMask.
2dc20 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
2dc40 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
2dc60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
2dc80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
2dca0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
2dcc0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
2dce0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 ..............>.................
2dd00 5f 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 40 31 32 00 5f 5f 69 6d 70 5f _SetXStateFeaturesMask@12.__imp_
2dd20 5f 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 40 31 32 00 5f 5f 68 65 61 64 _SetXStateFeaturesMask@12.__head
2dd40 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
2dd60 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
2dd80 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 33 30 2e 6f 2f 20 20 vel_kernel32_a..dqafbs01030.o/..
2dda0 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
2ddc0 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 705.......`.L...................
2dde0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
2de00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
2de20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
2de40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
2de60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
2de80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
2dea0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
2dec0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
2dee0 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
2df00 00 00 00 00 00 00 00 00 00 00 00 00 06 04 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 ..............SetWaitableTimerEx
2df20 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
2df40 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
2df60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
2df80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
2dfa0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
2dfc0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
2dfe0 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
2e000 8d 00 00 00 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 40 32 38 00 5f 5f 69 6d 70 ...._SetWaitableTimerEx@28.__imp
2e020 5f 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 40 32 38 00 5f 5f 68 65 61 64 5f 43 __SetWaitableTimerEx@28.__head_C
2e040 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
2e060 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
2e080 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 32 39 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs01029.o/..15
2e0a0 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161020..0.....0.....100666..69
2e0c0 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L.......|............t
2e0e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
2e100 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
2e120 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
2e140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
2e160 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
2e180 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
2e1a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
2e1c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
2e1e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
2e200 00 00 00 00 00 00 00 00 00 00 05 04 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 00 02 00 ............SetWaitableTimer....
2e220 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
2e240 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
2e260 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
2e280 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
2e2a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
2e2c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
2e2e0 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 53 ............4................._S
2e300 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 57 61 69 etWaitableTimer@24.__imp__SetWai
2e320 74 61 62 6c 65 54 69 6d 65 72 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tableTimer@24.__head_C__Users_Pe
2e340 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
2e360 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
2e380 5f 61 00 0a 64 71 61 66 62 73 30 31 30 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs01028.o/..1516161020..
2e3a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..707.......`.
2e3c0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
2e3e0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
2e400 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
2e420 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
2e440 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
2e460 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
2e480 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
2e4a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
2e4c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
2e4e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
2e500 04 04 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 00 02 00 00 00 04 00 00 00 ..SetVolumeMountPointW..........
2e520 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
2e540 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
2e560 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
2e580 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
2e5a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
2e5c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
2e5e0 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 53 65 74 56 6f 6c 75 ......:................._SetVolu
2e600 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 56 6f 6c 75 6d 65 meMountPointW@8.__imp__SetVolume
2e620 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 MountPointW@8.__head_C__Users_Pe
2e640 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
2e660 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
2e680 5f 61 00 0a 64 71 61 66 62 73 30 31 30 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs01027.o/..1516161020..
2e6a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..707.......`.
2e6c0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
2e6e0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
2e700 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
2e720 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
2e740 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
2e760 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
2e780 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
2e7a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
2e7c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
2e7e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
2e800 03 04 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 00 02 00 00 00 04 00 00 00 ..SetVolumeMountPointA..........
2e820 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
2e840 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
2e860 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
2e880 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
2e8a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
2e8c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
2e8e0 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 53 65 74 56 6f 6c 75 ......:................._SetVolu
2e900 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 56 6f 6c 75 6d 65 meMountPointA@8.__imp__SetVolume
2e920 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 MountPointA@8.__head_C__Users_Pe
2e940 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
2e960 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
2e980 5f 61 00 0a 64 71 61 66 62 73 30 31 30 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs01026.o/..1516161020..
2e9a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..693.......`.
2e9c0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
2e9e0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
2ea00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
2ea20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
2ea40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
2ea60 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
2ea80 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
2eaa0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
2eac0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
2eae0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
2eb00 02 04 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..SetVolumeLabelW...............
2eb20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
2eb40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
2eb60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
2eb80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
2eba0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
2ebc0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
2ebe0 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 ..0................._SetVolumeLa
2ec00 62 65 6c 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 40 38 00 belW@8.__imp__SetVolumeLabelW@8.
2ec20 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
2ec40 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
2ec60 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 32 downlevel_kernel32_a..dqafbs0102
2ec80 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516161020..0.....0.....10
2eca0 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..693.......`.L.......|.....
2ecc0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
2ece0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
2ed00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
2ed20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
2ed40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
2ed60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
2ed80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
2eda0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
2edc0 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
2ede0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 01 04 53 65 74 56 6f 6c 75 6d 65 4c 61 62 ....................SetVolumeLab
2ee00 65 6c 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 elA.............................
2ee20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
2ee40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
2ee60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
2ee80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
2eea0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
2eec0 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
2eee0 02 00 85 00 00 00 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 40 38 00 5f 5f 69 6d 70 5f 5f ......_SetVolumeLabelA@8.__imp__
2ef00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 SetVolumeLabelA@8.__head_C__User
2ef20 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
2ef40 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
2ef60 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs01024.o/..15161610
2ef80 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20..0.....0.....100666..683.....
2efa0 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
2efc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
2efe0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
2f000 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
2f020 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
2f040 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
2f060 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
2f080 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
2f0a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
2f0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
2f0e0 00 00 00 00 00 04 53 65 74 55 73 65 72 47 65 6f 49 44 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ......SetUserGeoID..............
2f100 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
2f120 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
2f140 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
2f160 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
2f180 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
2f1a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
2f1c0 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 55 73 65 72 47 65 6f 49 ..*................._SetUserGeoI
2f1e0 44 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 55 73 65 72 47 65 6f 49 44 40 34 00 5f 5f 68 65 61 64 D@4.__imp__SetUserGeoID@4.__head
2f200 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
2f220 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
2f240 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 32 33 2e 6f 2f 20 20 vel_kernel32_a..dqafbs01023.o/..
2f260 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
2f280 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 729.......`.L...................
2f2a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
2f2c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
2f2e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
2f300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
2f320 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
2f340 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
2f360 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
2f380 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
2f3a0 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
2f3c0 00 00 00 00 00 00 00 00 00 00 00 00 ff 03 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 ..............SetUnhandledExcept
2f3e0 69 6f 6e 46 69 6c 74 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ionFilter.......................
2f400 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
2f420 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
2f440 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
2f460 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
2f480 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
2f4a0 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 ........#.................H.....
2f4c0 00 00 00 00 00 00 02 00 9d 00 00 00 5f 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 ............_SetUnhandledExcepti
2f4e0 6f 6e 46 69 6c 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 onFilter@4.__imp__SetUnhandledEx
2f500 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ceptionFilter@4.__head_C__Users_
2f520 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
2f540 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
2f560 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs01022.o/..1516161020
2f580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 ..0.....0.....100666..715.......
2f5a0 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
2f5c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
2f5e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
2f600 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
2f620 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
2f640 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
2f660 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
2f680 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
2f6a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
2f6c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
2f6e0 00 00 fe 03 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 00 02 00 ....SetTimeZoneInformation......
2f700 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
2f720 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
2f740 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
2f760 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
2f780 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
2f7a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 ................................
2f7c0 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 53 ............>................._S
2f7e0 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 53 etTimeZoneInformation@4.__imp__S
2f800 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 etTimeZoneInformation@4.__head_C
2f820 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
2f840 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
2f860 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 32 31 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs01021.o/..15
2f880 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161020..0.....0.....100666..70
2f8a0 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L....................t
2f8c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
2f8e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
2f900 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
2f920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
2f940 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
2f960 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
2f980 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
2f9a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
2f9c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
2f9e0 00 00 00 00 00 00 00 00 00 00 fd 03 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 ............SetThreadpoolWaitEx.
2fa00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
2fa20 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
2fa40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
2fa60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
2fa80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
2faa0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
2fac0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 ................:...............
2fae0 00 00 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 40 31 36 00 5f 5f 69 6d 70 5f .._SetThreadpoolWaitEx@16.__imp_
2fb00 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 _SetThreadpoolWaitEx@16.__head_C
2fb20 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
2fb40 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
2fb60 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 32 30 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs01020.o/..15
2fb80 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161020..0.....0.....100666..69
2fba0 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L.......|............t
2fbc0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
2fbe0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
2fc00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
2fc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
2fc40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
2fc60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
2fc80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
2fca0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
2fcc0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
2fce0 00 00 00 00 00 00 00 00 00 00 fc 03 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 02 00 ............SetThreadpoolWait...
2fd00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
2fd20 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
2fd40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
2fd60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
2fd80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
2fda0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
2fdc0 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 53 ............6................._S
2fde0 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 etThreadpoolWait@12.__imp__SetTh
2fe00 72 65 61 64 70 6f 6f 6c 57 61 69 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f readpoolWait@12.__head_C__Users_
2fe20 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
2fe40 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
2fe60 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs01019.o/..1516161020
2fe80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 ..0.....0.....100666..709.......
2fea0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
2fec0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
2fee0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
2ff00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
2ff20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
2ff40 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
2ff60 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
2ff80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
2ffa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
2ffc0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
2ffe0 00 00 fb 03 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 00 02 00 00 00 04 00 ....SetThreadpoolTimerEx........
30000 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
30020 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
30040 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
30060 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
30080 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
300a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
300c0 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 53 65 74 54 68 ........<................._SetTh
300e0 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 readpoolTimerEx@16.__imp__SetThr
30100 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 eadpoolTimerEx@16.__head_C__User
30120 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
30140 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
30160 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs01018.o/..15161610
30180 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20..0.....0.....100666..705.....
301a0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
301c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
301e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
30200 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
30220 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
30240 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
30260 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
30280 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
302a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
302c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
302e0 00 00 00 00 fa 03 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 00 00 00 02 00 00 00 ......SetThreadpoolTimer........
30300 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
30320 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
30340 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
30360 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
30380 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
303a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
303c0 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 53 65 74 ..........8................._Set
303e0 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 ThreadpoolTimer@16.__imp__SetThr
30400 65 61 64 70 6f 6f 6c 54 69 6d 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eadpoolTimer@16.__head_C__Users_
30420 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
30440 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
30460 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs01017.o/..1516161020
30480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 ..0.....0.....100666..727.......
304a0 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
304c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
304e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
30500 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
30520 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
30540 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
30560 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
30580 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
305a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
305c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
305e0 00 00 f9 03 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 00 ....SetThreadpoolThreadMinimum..
30600 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
30620 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
30640 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
30660 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
30680 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
306a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
306c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 ................F...............
306e0 00 00 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 40 38 00 .._SetThreadpoolThreadMinimum@8.
30700 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 __imp__SetThreadpoolThreadMinimu
30720 6d 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 m@8.__head_C__Users_Peter_Code_w
30740 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
30760 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
30780 30 31 30 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 01016.o/..1516161020..0.....0...
307a0 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..727.......`.L.........
307c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
307e0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
30800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
30820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
30840 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
30860 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
30880 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
308a0 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
308c0 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
308e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f8 03 53 65 74 54 68 72 65 61 ...%....................SetThrea
30900 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 00 00 00 02 00 00 00 04 00 00 00 06 00 dpoolThreadMaximum..............
30920 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
30940 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
30960 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
30980 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
309a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
309c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................".............
309e0 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 53 65 74 54 68 72 65 61 64 ....F................._SetThread
30a00 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 poolThreadMaximum@8.__imp__SetTh
30a20 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 40 38 00 5f 5f 68 65 61 64 5f 43 readpoolThreadMaximum@8.__head_C
30a40 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
30a60 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
30a80 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 31 35 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs01015.o/..15
30aa0 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16161020..0.....0.....100666..73
30ac0 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L....................t
30ae0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
30b00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
30b20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
30b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
30b60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
30b80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
30ba0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
30bc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
30be0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
30c00 00 00 00 00 00 00 00 00 00 00 f7 03 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e ............SetThreadpoolStackIn
30c20 66 6f 72 6d 61 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 formation.......................
30c40 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
30c60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
30c80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
30ca0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
30cc0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
30ce0 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 ......%.................L.......
30d00 00 00 00 00 02 00 a1 00 00 00 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 .........._SetThreadpoolStackInf
30d20 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 ormation@8.__imp__SetThreadpoolS
30d40 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 tackInformation@8.__head_C__User
30d60 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
30d80 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
30da0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs01014.o/..15161610
30dc0 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20..0.....0.....100666..705.....
30de0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
30e00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
30e20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
30e40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
30e60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
30e80 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
30ea0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
30ec0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
30ee0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
30f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
30f20 00 00 00 00 f6 03 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 00 00 02 00 00 00 ......SetThreadUILanguage.......
30f40 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
30f60 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
30f80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
30fa0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
30fc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
30fe0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
31000 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 53 65 74 ..........8................._Set
31020 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 ThreadUILanguage@4.__imp__SetThr
31040 65 61 64 55 49 4c 61 6e 67 75 61 67 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eadUILanguage@4.__head_C__Users_
31060 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
31080 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
310a0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs01013.o/..1516161020
310c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 ..0.....0.....100666..717.......
310e0 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
31100 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
31120 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
31140 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
31160 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
31180 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
311a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
311c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
311e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
31200 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
31220 00 00 f5 03 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 00 00 02 00 ....SetThreadStackGuarantee.....
31240 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
31260 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
31280 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
312a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
312c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
312e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
31300 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 53 ............@................._S
31320 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 40 34 00 5f 5f 69 6d 70 5f 5f etThreadStackGuarantee@4.__imp__
31340 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 40 34 00 5f 5f 68 65 61 64 SetThreadStackGuarantee@4.__head
31360 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
31380 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
313a0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 31 32 2e 6f 2f 20 20 vel_kernel32_a..dqafbs01012.o/..
313c0 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
313e0 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 721.......`.L...................
31400 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
31420 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
31440 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
31460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
31480 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
314a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
314c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
314e0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
31500 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
31520 00 00 00 00 00 00 00 00 00 00 00 00 f4 03 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 ..............SetThreadSelectedC
31540 70 75 53 65 74 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 puSets..........................
31560 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
31580 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
315a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
315c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
315e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
31600 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 ....!.................D.........
31620 00 00 02 00 99 00 00 00 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 ........_SetThreadSelectedCpuSet
31640 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 s@12.__imp__SetThreadSelectedCpu
31660 53 65 74 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Sets@12.__head_C__Users_Peter_Co
31680 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
316a0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
316c0 61 66 62 73 30 31 30 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs01011.o/..1516161020..0.....
316e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..715.......`.L.....
31700 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
31720 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
31740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
31760 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
31780 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
317a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
317c0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
317e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
31800 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
31820 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f3 03 53 65 74 54 .......%....................SetT
31840 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 hreadPriorityBoost..............
31860 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
31880 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
318a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
318c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
318e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
31900 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
31920 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 53 65 74 54 68 72 65 61 64 ....>................._SetThread
31940 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 PriorityBoost@8.__imp__SetThread
31960 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f PriorityBoost@8.__head_C__Users_
31980 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
319a0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
319c0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs01010.o/..1516161020
319e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 ..0.....0.....100666..697.......
31a00 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
31a20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
31a40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
31a60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
31a80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
31aa0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
31ac0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
31ae0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
31b00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
31b20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
31b40 00 00 f2 03 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 02 00 00 00 04 00 00 00 06 00 ....SetThreadPriority...........
31b60 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
31b80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
31ba0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
31bc0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
31be0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
31c00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
31c20 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 53 65 74 54 68 72 65 61 64 ....4................._SetThread
31c40 50 72 69 6f 72 69 74 79 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 Priority@8.__imp__SetThreadPrior
31c60 69 74 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ity@8.__head_C__Users_Peter_Code
31c80 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
31ca0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
31cc0 62 73 30 31 30 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs01009.o/..1516161020..0.....0.
31ce0 20 20 20 20 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..735.......`.L.......
31d00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
31d20 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
31d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
31d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
31d80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
31da0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
31dc0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
31de0 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
31e00 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
31e20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f1 03 53 65 74 54 68 72 .....%....................SetThr
31e40 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 02 00 00 00 04 00 00 00 eadPreferredUILanguages.........
31e60 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
31e80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
31ea0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
31ec0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
31ee0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
31f00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 ....................&...........
31f20 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 5f 53 65 74 54 68 72 65 ......N................._SetThre
31f40 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f adPreferredUILanguages@12.__imp_
31f60 5f 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 _SetThreadPreferredUILanguages@1
31f80 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
31fa0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
31fc0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 e_downlevel_kernel32_a..dqafbs01
31fe0 30 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 008.o/..1516161020..0.....0.....
32000 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..693.......`.L.......|...
32020 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
32040 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
32060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
32080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
320a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
320c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
320e0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
32100 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
32120 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
32140 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f0 03 53 65 74 54 68 72 65 61 64 4c .%....................SetThreadL
32160 6f 63 61 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ocale...........................
32180 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
321a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
321c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
321e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
32200 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
32220 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
32240 00 00 02 00 85 00 00 00 5f 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 40 34 00 5f 5f 69 6d 70 ........_SetThreadLocale@4.__imp
32260 5f 5f 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 __SetThreadLocale@4.__head_C__Us
32280 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
322a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
322c0 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs01007.o/..151616
322e0 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 1020..0.....0.....100666..709...
32300 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
32320 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
32340 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
32360 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
32380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
323a0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
323c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
323e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
32400 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
32420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
32440 00 00 00 00 00 00 ef 03 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 ........SetThreadInformation....
32460 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
32480 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
324a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
324c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
324e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
32500 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
32520 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 53 ............<................._S
32540 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 etThreadInformation@16.__imp__Se
32560 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f tThreadInformation@16.__head_C__
32580 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
325a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
325c0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 30 36 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs01006.o/..1516
325e0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 161020..0.....0.....100666..723.
32600 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
32620 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
32640 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
32660 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
32680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
326a0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
326c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
326e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
32700 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
32720 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
32740 00 00 00 00 00 00 00 00 ee 03 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f ..........SetThreadIdealProcesso
32760 72 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 rEx.............................
32780 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
327a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
327c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
327e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
32800 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
32820 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
32840 9b 00 00 00 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 40 31 ...._SetThreadIdealProcessorEx@1
32860 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 2.__imp__SetThreadIdealProcessor
32880 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Ex@12.__head_C__Users_Peter_Code
328a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
328c0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
328e0 62 73 30 31 30 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs01005.o/..1516161020..0.....0.
32900 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..717.......`.L.......
32920 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
32940 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
32960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
32980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
329a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
329c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
329e0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
32a00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
32a20 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
32a40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ed 03 53 65 74 54 68 72 .....%....................SetThr
32a60 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 eadIdealProcessor...............
32a80 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
32aa0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
32ac0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
32ae0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
32b00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
32b20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
32b40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 53 65 74 54 68 72 65 61 64 49 64 ..@................._SetThreadId
32b60 65 61 6c 50 72 6f 63 65 73 73 6f 72 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 49 ealProcessor@8.__imp__SetThreadI
32b80 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f dealProcessor@8.__head_C__Users_
32ba0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
32bc0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
32be0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs01004.o/..1516161020
32c00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 ..0.....0.....100666..717.......
32c20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
32c40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
32c60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
32c80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
32ca0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
32cc0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
32ce0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
32d00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
32d20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
32d40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
32d60 00 00 ec 03 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 00 00 00 02 00 ....SetThreadGroupAffinity......
32d80 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
32da0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
32dc0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
32de0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
32e00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
32e20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
32e40 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 53 ............@................._S
32e60 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 40 31 32 00 5f 5f 69 6d 70 5f 5f etThreadGroupAffinity@12.__imp__
32e80 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 40 31 32 00 5f 5f 68 65 61 64 SetThreadGroupAffinity@12.__head
32ea0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
32ec0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
32ee0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 30 33 2e 6f 2f 20 20 vel_kernel32_a..dqafbs01003.o/..
32f00 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
32f20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 717.......`.L...................
32f40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
32f60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
32f80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
32fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
32fc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
32fe0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
33000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
33020 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
33040 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
33060 00 00 00 00 00 00 00 00 00 00 00 00 eb 03 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e ..............SetThreadExecution
33080 53 74 61 74 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 State...........................
330a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
330c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
330e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
33100 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
33120 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
33140 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
33160 00 00 02 00 95 00 00 00 5f 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 ........_SetThreadExecutionState
33180 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 @4.__imp__SetThreadExecutionStat
331a0 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@4.__head_C__Users_Peter_Code_w
331c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
331e0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
33200 30 31 30 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 01002.o/..1516161020..0.....0...
33220 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..703.......`.L.........
33240 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
33260 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
33280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
332a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
332c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
332e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
33300 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
33320 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
33340 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
33360 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ea 03 53 65 74 54 68 72 65 61 ...%....................SetThrea
33380 64 45 72 72 6f 72 4d 6f 64 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 dErrorMode......................
333a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
333c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
333e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
33400 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
33420 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
33440 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
33460 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 .............._SetThreadErrorMod
33480 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 40 38 00 e@8.__imp__SetThreadErrorMode@8.
334a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
334c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
334e0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 30 downlevel_kernel32_a..dqafbs0100
33500 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516161020..0.....0.....10
33520 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..695.......`.L.......|.....
33540 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
33560 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
33580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
335a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
335c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
335e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
33600 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
33620 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
33640 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
33660 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e9 03 53 65 74 54 68 72 65 61 64 43 6f 6e ....................SetThreadCon
33680 74 65 78 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 text............................
336a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
336c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
336e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
33700 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
33720 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
33740 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
33760 02 00 87 00 00 00 5f 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 40 38 00 5f 5f 69 6d 70 5f ......_SetThreadContext@8.__imp_
33780 5f 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _SetThreadContext@8.__head_C__Us
337a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
337c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
337e0 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 31 30 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs01000.o/..151616
33800 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 1020..0.....0.....100666..709...
33820 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
33840 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
33860 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
33880 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
338a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
338c0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
338e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
33900 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
33920 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
33940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
33960 00 00 00 00 00 00 e8 03 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 02 00 ........SetThreadAffinityMask...
33980 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
339a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
339c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
339e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
33a00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
33a20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
33a40 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 53 ............<................._S
33a60 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 etThreadAffinityMask@8.__imp__Se
33a80 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f tThreadAffinityMask@8.__head_C__
33aa0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
33ac0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
33ae0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 39 39 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00999.o/..1516
33b00 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 161020..0.....0.....100666..695.
33b20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
33b40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
33b60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
33b80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
33ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
33bc0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
33be0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
33c00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
33c20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
33c40 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
33c60 00 00 00 00 00 00 00 00 e7 03 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 00 00 02 00 00 00 ..........SetTapePosition.......
33c80 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
33ca0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
33cc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
33ce0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
33d00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
33d20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
33d40 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 53 65 74 ..........2................._Set
33d60 54 61 70 65 50 6f 73 69 74 69 6f 6e 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 61 70 65 50 6f TapePosition@24.__imp__SetTapePo
33d80 73 69 74 69 6f 6e 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f sition@24.__head_C__Users_Peter_
33da0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
33dc0 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
33de0 64 71 61 66 62 73 30 30 39 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00998.o/..1516161020..0...
33e00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..699.......`.L...
33e20 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
33e40 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
33e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
33e80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
33ea0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
33ec0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
33ee0 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
33f00 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
33f20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
33f40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e6 03 53 65 .........%....................Se
33f60 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tTapeParameters.................
33f80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
33fa0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
33fc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
33fe0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
34000 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
34020 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
34040 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 ................_SetTapeParamete
34060 72 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 40 31 rs@12.__imp__SetTapeParameters@1
34080 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
340a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
340c0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
340e0 39 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 997.o/..1516161020..0.....0.....
34100 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..717.......`.L...........
34120 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
34140 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
34160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
34180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
341a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
341c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
341e0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
34200 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
34220 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
34240 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e5 03 53 65 74 53 79 73 74 65 6d 54 .%....................SetSystemT
34260 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 imeAdjustment...................
34280 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
342a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
342c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
342e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
34300 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
34320 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
34340 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 ................_SetSystemTimeAd
34360 6a 75 73 74 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 justment@8.__imp__SetSystemTimeA
34380 64 6a 75 73 74 6d 65 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 djustment@8.__head_C__Users_Pete
343a0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
343c0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
343e0 00 0a 64 71 61 66 62 73 30 30 39 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00996.o/..1516161020..0.
34400 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..685.......`.L.
34420 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
34440 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
34460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
34480 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
344a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
344c0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
344e0 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
34500 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
34520 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
34540 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e4 03 ...........%....................
34560 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 SetSystemTime...................
34580 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
345a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
345c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
345e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
34600 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
34620 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
34640 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 40 34 00 5f .............._SetSystemTime@4._
34660 5f 69 6d 70 5f 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f _imp__SetSystemTime@4.__head_C__
34680 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
346a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
346c0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 39 35 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00995.o/..1516
346e0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 161020..0.....0.....100666..705.
34700 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
34720 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
34740 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
34760 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
34780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
347a0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
347c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
347e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
34800 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
34820 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
34840 00 00 00 00 00 00 00 00 e3 03 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 00 00 ..........SetSystemPowerState...
34860 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
34880 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
348a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
348c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
348e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
34900 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
34920 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 ..............8.................
34940 5f 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 _SetSystemPowerState@8.__imp__Se
34960 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 tSystemPowerState@8.__head_C__Us
34980 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
349a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
349c0 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00994.o/..151616
349e0 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 1020..0.....0.....100666..717...
34a00 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
34a20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
34a40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
34a60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
34a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
34aa0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
34ac0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
34ae0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
34b00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
34b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
34b40 00 00 00 00 00 00 e2 03 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 00 ........SetSystemFileCacheSize..
34b60 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
34b80 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
34ba0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
34bc0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
34be0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
34c00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
34c20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 ................@...............
34c40 00 00 5f 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 40 31 32 00 5f 5f 69 .._SetSystemFileCacheSize@12.__i
34c60 6d 70 5f 5f 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 40 31 32 00 5f 5f mp__SetSystemFileCacheSize@12.__
34c80 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
34ca0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
34cc0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 39 33 2e wnlevel_kernel32_a..dqafbs00993.
34ce0 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
34d00 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..693.......`.L.......|.......
34d20 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
34d40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
34d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
34d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
34da0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
34dc0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
34de0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
34e00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
34e20 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
34e40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e1 03 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 ..................SetStdHandleEx
34e60 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
34e80 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
34ea0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
34ec0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
34ee0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
34f00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
34f20 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
34f40 85 00 00 00 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 ...._SetStdHandleEx@12.__imp__Se
34f60 74 53 74 64 48 61 6e 64 6c 65 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f tStdHandleEx@12.__head_C__Users_
34f80 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
34fa0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
34fc0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00992.o/..1516161020
34fe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 ..0.....0.....100666..683.......
35000 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
35020 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
35040 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
35060 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
35080 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
350a0 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
350c0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
350e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
35100 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
35120 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
35140 00 00 e0 03 53 65 74 53 74 64 48 61 6e 64 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....SetStdHandle................
35160 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
35180 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
351a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
351c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
351e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
35200 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
35220 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 40 *................._SetStdHandle@
35240 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 8.__imp__SetStdHandle@8.__head_C
35260 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
35280 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
352a0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 39 31 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00991.o/..15
352c0 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161020..0.....0.....100666..70
352e0 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L....................t
35300 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
35320 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
35340 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
35360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
35380 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
353a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
353c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
353e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
35400 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
35420 00 00 00 00 00 00 00 00 00 00 df 03 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 00 ............SetProtectedPolicy..
35440 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
35460 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
35480 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
354a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
354c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
354e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
35500 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 ................8...............
35520 00 00 5f 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 40 31 32 00 5f 5f 69 6d 70 5f 5f .._SetProtectedPolicy@12.__imp__
35540 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f SetProtectedPolicy@12.__head_C__
35560 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
35580 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
355a0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 39 30 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00990.o/..1516
355c0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 161020..0.....0.....100666..729.
355e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
35600 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
35620 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
35640 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
35660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
35680 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
356a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
356c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
356e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
35700 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
35720 00 00 00 00 00 00 00 00 de 03 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 ..........SetProcessWorkingSetSi
35740 7a 65 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 zeEx............................
35760 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
35780 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
357a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
357c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
357e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
35800 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 ....#.................H.........
35820 00 00 02 00 9d 00 00 00 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a ........_SetProcessWorkingSetSiz
35840 65 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 eEx@16.__imp__SetProcessWorkingS
35860 65 74 53 69 7a 65 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 etSizeEx@16.__head_C__Users_Pete
35880 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
358a0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
358c0 00 0a 64 71 61 66 62 73 30 30 39 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00989.o/..1516161020..0.
358e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..721.......`.L.
35900 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
35920 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
35940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
35960 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
35980 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
359a0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
359c0 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
359e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
35a00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
35a20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 dd 03 ...........%....................
35a40 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 00 02 00 00 00 04 00 SetProcessWorkingSetSize........
35a60 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
35a80 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
35aa0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
35ac0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
35ae0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
35b00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
35b20 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 53 65 74 50 72 ........D................._SetPr
35b40 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 ocessWorkingSetSize@12.__imp__Se
35b60 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 40 31 32 00 5f 5f 68 65 61 64 tProcessWorkingSetSize@12.__head
35b80 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
35ba0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
35bc0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 38 38 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00988.o/..
35be0 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
35c00 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 731.......`.L...................
35c20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
35c40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
35c60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
35c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
35ca0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
35cc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
35ce0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
35d00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
35d20 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
35d40 00 00 00 00 00 00 00 00 00 00 00 00 dc 03 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e ..............SetProcessShutdown
35d60 50 61 72 61 6d 65 74 65 72 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 Parameters......................
35d80 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
35da0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
35dc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
35de0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
35e00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
35e20 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 ........$.................J.....
35e40 00 00 00 00 00 00 02 00 9f 00 00 00 5f 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 ............_SetProcessShutdownP
35e60 61 72 61 6d 65 74 65 72 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 53 68 75 arameters@8.__imp__SetProcessShu
35e80 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 tdownParameters@8.__head_C__User
35ea0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
35ec0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
35ee0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00987.o/..15161610
35f00 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20..0.....0.....100666..717.....
35f20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
35f40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
35f60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
35f80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
35fa0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
35fc0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
35fe0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
36000 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
36020 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
36040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
36060 00 00 00 00 db 03 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 00 00 ......SetProcessPriorityBoost...
36080 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
360a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
360c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
360e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
36100 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
36120 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
36140 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 ..............@.................
36160 5f 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 40 38 00 5f 5f 69 6d 70 _SetProcessPriorityBoost@8.__imp
36180 5f 5f 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 40 38 00 5f 5f 68 65 __SetProcessPriorityBoost@8.__he
361a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
361c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
361e0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 38 36 2e 6f 2f level_kernel32_a..dqafbs00986.o/
36200 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
36220 20 20 37 34 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..741.......`.L.................
36240 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
36260 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
36280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
362a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
362c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
362e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
36300 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
36320 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
36340 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...@....................%....
36360 90 90 00 00 00 00 00 00 00 00 00 00 00 00 da 03 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 ................SetProcessPrefer
36380 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 redUILanguages..................
363a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
363c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
363e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
36400 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
36420 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
36440 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............'.................
36460 50 00 00 00 00 00 00 00 00 00 00 00 02 00 a5 00 00 00 5f 53 65 74 50 72 6f 63 65 73 73 50 72 65 P................._SetProcessPre
36480 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 ferredUILanguages@12.__imp__SetP
364a0 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 32 00 5f 5f rocessPreferredUILanguages@12.__
364c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
364e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
36500 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 38 35 2e wnlevel_kernel32_a..dqafbs00985.
36520 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
36540 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..729.......`.L...............
36560 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
36580 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
365a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
365c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
365e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
36600 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
36620 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
36640 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
36660 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
36680 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d9 03 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 ..................SetProcessMiti
366a0 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 gationPolicy....................
366c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
366e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
36700 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
36720 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
36740 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
36760 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 ............#.................H.
36780 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 ................_SetProcessMitig
367a0 61 74 69 6f 6e 50 6f 6c 69 63 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 ationPolicy@12.__imp__SetProcess
367c0 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 MitigationPolicy@12.__head_C__Us
367e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
36800 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
36820 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00984.o/..151616
36840 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 1020..0.....0.....100666..711...
36860 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
36880 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
368a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
368c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
368e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
36900 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
36920 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
36940 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
36960 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
36980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
369a0 00 00 00 00 00 00 d8 03 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 02 00 ........SetProcessInformation...
369c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
369e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
36a00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
36a20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
36a40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
36a60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 ................................
36a80 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 53 ............>................._S
36aa0 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 etProcessInformation@16.__imp__S
36ac0 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 etProcessInformation@16.__head_C
36ae0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
36b00 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
36b20 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 38 33 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00983.o/..15
36b40 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16161020..0.....0.....100666..72
36b60 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L....................t
36b80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
36ba0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
36bc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
36be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
36c00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
36c20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
36c40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
36c60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
36c80 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
36ca0 00 00 00 00 00 00 00 00 00 00 d7 03 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 ............SetProcessDefaultCpu
36cc0 53 65 74 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Sets............................
36ce0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
36d00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
36d20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
36d40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
36d60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
36d80 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 ..!.................D...........
36da0 02 00 99 00 00 00 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 40 ......_SetProcessDefaultCpuSets@
36dc0 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 12.__imp__SetProcessDefaultCpuSe
36de0 74 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ts@12.__head_C__Users_Peter_Code
36e00 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
36e20 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
36e40 62 73 30 30 39 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00982.o/..1516161020..0.....0.
36e60 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..705.......`.L.......
36e80 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
36ea0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
36ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
36ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
36f00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
36f20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
36f40 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
36f60 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
36f80 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
36fa0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d6 03 53 65 74 50 72 6f .....%....................SetPro
36fc0 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 cessDEPPolicy...................
36fe0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
37000 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
37020 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
37040 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
37060 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
37080 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
370a0 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f ................_SetProcessDEPPo
370c0 6c 69 63 79 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 licy@4.__imp__SetProcessDEPPolic
370e0 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 y@4.__head_C__Users_Peter_Code_w
37100 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
37120 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
37140 30 30 39 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00981.o/..1516161020..0.....0...
37160 20 20 31 30 30 36 36 36 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..731.......`.L.........
37180 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
371a0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
371c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
371e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
37200 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
37220 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
37240 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
37260 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
37280 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
372a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d5 03 53 65 74 50 72 6f 63 65 ...%....................SetProce
372c0 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 00 02 00 00 00 04 00 00 00 06 00 ssAffinityUpdateMode............
372e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
37300 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
37320 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
37340 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
37360 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
37380 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
373a0 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 53 65 74 50 72 6f 63 65 73 ....J................._SetProces
373c0 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 sAffinityUpdateMode@8.__imp__Set
373e0 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 40 38 00 5f 5f 68 65 ProcessAffinityUpdateMode@8.__he
37400 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
37420 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
37440 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 38 30 2e 6f 2f level_kernel32_a..dqafbs00980.o/
37460 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
37480 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..715.......`.L.................
374a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
374c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
374e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
37500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
37520 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
37540 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
37560 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
37580 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
375a0 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
375c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d4 03 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 ................SetProcessAffini
375e0 74 79 4d 61 73 6b 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 tyMask..........................
37600 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
37620 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
37640 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
37660 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
37680 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
376a0 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
376c0 00 00 00 00 02 00 93 00 00 00 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 .........._SetProcessAffinityMas
376e0 6b 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 k@8.__imp__SetProcessAffinityMas
37700 6b 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 k@8.__head_C__Users_Peter_Code_w
37720 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
37740 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
37760 30 30 39 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00979.o/..1516161020..0.....0...
37780 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..695.......`.L.......|.
377a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
377c0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
377e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
37800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
37820 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
37840 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
37860 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
37880 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
378a0 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
378c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d3 03 53 65 74 50 72 69 6f 72 ...%....................SetPrior
378e0 69 74 79 43 6c 61 73 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ityClass........................
37900 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
37920 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
37940 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
37960 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
37980 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
379a0 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
379c0 00 00 00 00 02 00 87 00 00 00 5f 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 40 38 00 5f 5f .........._SetPriorityClass@8.__
379e0 69 6d 70 5f 5f 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 40 38 00 5f 5f 68 65 61 64 5f 43 imp__SetPriorityClass@8.__head_C
37a00 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
37a20 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
37a40 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 37 38 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00978.o/..15
37a60 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16161020..0.....0.....100666..71
37a80 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L....................t
37aa0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
37ac0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
37ae0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
37b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
37b20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
37b40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
37b60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
37b80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
37ba0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
37bc0 00 00 00 00 00 00 00 00 00 00 d2 03 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 ............SetNamedPipeHandleSt
37be0 61 74 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ate.............................
37c00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
37c20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
37c40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
37c60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
37c80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
37ca0 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
37cc0 02 00 97 00 00 00 5f 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 40 31 ......_SetNamedPipeHandleState@1
37ce0 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 6.__imp__SetNamedPipeHandleState
37d00 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
37d20 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
37d40 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
37d60 30 30 39 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00977.o/..1516161020..0.....0...
37d80 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..693.......`.L.......|.
37da0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
37dc0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
37de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
37e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
37e20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
37e40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
37e60 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
37e80 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
37ea0 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
37ec0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d1 03 53 65 74 4d 61 69 6c 73 ...%....................SetMails
37ee0 6c 6f 74 49 6e 66 6f 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 lotInfo.........................
37f00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
37f20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
37f40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
37f60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
37f80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
37fa0 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
37fc0 00 00 00 00 02 00 85 00 00 00 5f 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 40 38 00 5f 5f 69 .........._SetMailslotInfo@8.__i
37fe0 6d 70 5f 5f 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f mp__SetMailslotInfo@8.__head_C__
38000 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
38020 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
38040 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 37 36 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00976.o/..1516
38060 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 161020..0.....0.....100666..693.
38080 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
380a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
380c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
380e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
38100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
38120 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
38140 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
38160 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
38180 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
381a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
381c0 00 00 00 00 00 00 00 00 d0 03 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 00 00 00 02 00 00 00 ..........SetLocaleInfoW........
381e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
38200 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
38220 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
38240 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
38260 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
38280 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
382a0 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 53 65 74 ..........0................._Set
382c0 4c 6f 63 61 6c 65 49 6e 66 6f 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 4c 6f 63 61 6c 65 49 LocaleInfoW@12.__imp__SetLocaleI
382e0 6e 66 6f 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f nfoW@12.__head_C__Users_Peter_Co
38300 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
38320 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
38340 61 66 62 73 30 30 39 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00975.o/..1516161020..0.....
38360 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..693.......`.L.....
38380 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
383a0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
383c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
383e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
38400 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
38420 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
38440 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
38460 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
38480 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
384a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cf 03 53 65 74 4c .......%....................SetL
384c0 6f 63 61 6c 65 49 6e 66 6f 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ocaleInfoA......................
384e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
38500 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
38520 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
38540 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
38560 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
38580 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
385a0 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 40 31 32 .............._SetLocaleInfoA@12
385c0 00 5f 5f 69 6d 70 5f 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 40 31 32 00 5f 5f 68 65 61 64 .__imp__SetLocaleInfoA@12.__head
385e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
38600 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
38620 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 37 34 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00974.o/..
38640 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
38660 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 683.......`.L.......x...........
38680 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
386a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
386c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
386e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
38700 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
38720 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
38740 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
38760 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
38780 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
387a0 00 00 00 00 00 00 00 00 00 00 00 00 ce 03 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 00 02 00 00 00 ..............SetLocalTime......
387c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
387e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
38800 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
38820 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
38840 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
38860 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
38880 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 ..........*................._Set
388a0 4c 6f 63 61 6c 54 69 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 4c 6f 63 61 6c 54 69 6d 65 40 LocalTime@4.__imp__SetLocalTime@
388c0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
388e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
38900 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
38920 39 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 973.o/..1516161020..0.....0.....
38940 31 30 30 36 36 36 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..731.......`.L...........
38960 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
38980 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
389a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
389c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
389e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
38a00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
38a20 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
38a40 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
38a60 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
38a80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cd 03 53 65 74 4c 6f 63 61 6c 50 72 .%....................SetLocalPr
38aa0 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 imaryComputerNameW..............
38ac0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
38ae0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
38b00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
38b20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
38b40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
38b60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................$...............
38b80 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 53 65 74 4c 6f 63 61 6c 50 72 69 ..J................._SetLocalPri
38ba0 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 4c 6f maryComputerNameW@8.__imp__SetLo
38bc0 63 61 6c 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 38 00 5f 5f 68 65 61 64 calPrimaryComputerNameW@8.__head
38be0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
38c00 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
38c20 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 37 32 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00972.o/..
38c40 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
38c60 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 683.......`.L.......x...........
38c80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
38ca0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
38cc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
38ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
38d00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
38d20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
38d40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
38d60 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
38d80 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
38da0 00 00 00 00 00 00 00 00 00 00 00 00 cc 03 53 65 74 4c 61 73 74 45 72 72 6f 72 00 00 02 00 00 00 ..............SetLastError......
38dc0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
38de0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
38e00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
38e20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
38e40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
38e60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
38e80 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 ..........*................._Set
38ea0 4c 61 73 74 45 72 72 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 40 LastError@4.__imp__SetLastError@
38ec0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
38ee0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
38f00 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
38f20 39 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 971.o/..1516161020..0.....0.....
38f40 31 30 30 36 36 36 20 20 37 35 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 100666..755.......`.L...........
38f60 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
38f80 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
38fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
38fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
38fe0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
39000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
39020 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
39040 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
39060 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........(...@...................
39080 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cb 03 53 65 74 49 6f 52 61 74 65 43 .%....................SetIoRateC
390a0 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 00 02 00 00 00 ontrolInformationJobObject......
390c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
390e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
39100 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
39120 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
39140 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
39160 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
39180 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 af 00 00 00 5f 53 65 74 ..........Z................._Set
391a0 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 IoRateControlInformationJobObjec
391c0 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 t@8.__imp__SetIoRateControlInfor
391e0 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 mationJobObject@8.__head_C__User
39200 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
39220 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
39240 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00970.o/..15161610
39260 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20..0.....0.....100666..719.....
39280 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
392a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
392c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
392e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
39300 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
39320 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
39340 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
39360 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
39380 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
393a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
393c0 00 00 00 00 ca 03 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 00 00 ......SetInformationJobObject...
393e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
39400 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
39420 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
39440 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
39460 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
39480 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
394a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 ..............B.................
394c0 5f 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 31 36 00 5f 5f 69 6d _SetInformationJobObject@16.__im
394e0 70 5f 5f 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 31 36 00 5f 5f p__SetInformationJobObject@16.__
39500 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
39520 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
39540 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 36 39 2e wnlevel_kernel32_a..dqafbs00969.
39560 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
39580 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..709.......`.L...............
395a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
395c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
395e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
39600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
39620 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
39640 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
39660 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
39680 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
396a0 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
396c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c9 03 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 ..................SetHandleInfor
396e0 6d 61 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 mation..........................
39700 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
39720 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
39740 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
39760 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
39780 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
397a0 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 ......................<.........
397c0 00 00 02 00 91 00 00 00 5f 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 32 ........_SetHandleInformation@12
397e0 00 5f 5f 69 6d 70 5f 5f 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 32 00 .__imp__SetHandleInformation@12.
39800 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
39820 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
39840 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 36 downlevel_kernel32_a..dqafbs0096
39860 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516161020..0.....0.....10
39880 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..691.......`.L.......|.....
398a0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
398c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
398e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
39900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
39920 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
39940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
39960 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
39980 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
399a0 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
399c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c8 03 53 65 74 48 61 6e 64 6c 65 43 6f 75 ....................SetHandleCou
399e0 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 nt..............................
39a00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
39a20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
39a40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
39a60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
39a80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
39aa0 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
39ac0 02 00 83 00 00 00 5f 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 53 ......_SetHandleCount@4.__imp__S
39ae0 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f etHandleCount@4.__head_C__Users_
39b00 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
39b20 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
39b40 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00967.o/..1516161020
39b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 33 20 20 20 20 20 20 20 ..0.....0.....100666..743.......
39b80 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
39ba0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
39bc0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
39be0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
39c00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
39c20 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
39c40 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
39c60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
39c80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 ....0..idata$6........"...@.....
39ca0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
39cc0 00 00 c7 03 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 ....SetFirmwareEnvironmentVariab
39ce0 6c 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 leW.............................
39d00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
39d20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
39d40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
39d60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
39d80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
39da0 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 ..(.................R...........
39dc0 02 00 a7 00 00 00 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 ......_SetFirmwareEnvironmentVar
39de0 69 61 62 6c 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 iableW@16.__imp__SetFirmwareEnvi
39e00 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ronmentVariableW@16.__head_C__Us
39e20 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
39e40 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
39e60 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00966.o/..151616
39e80 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 37 20 20 20 1020..0.....0.....100666..747...
39ea0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
39ec0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
39ee0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
39f00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
39f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
39f40 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
39f60 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
39f80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 0..idata$4............<.........
39fa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 ........0..idata$6........$...@.
39fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
39fe0 00 00 00 00 00 00 c6 03 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 ........SetFirmwareEnvironmentVa
3a000 72 69 61 62 6c 65 45 78 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 riableExW.......................
3a020 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
3a040 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
3a060 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
3a080 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
3a0a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
3a0c0 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 ......*.................V.......
3a0e0 00 00 00 00 02 00 ab 00 00 00 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e .........._SetFirmwareEnvironmen
3a100 74 56 61 72 69 61 62 6c 65 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 72 6d 77 61 tVariableExW@20.__imp__SetFirmwa
3a120 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 40 32 30 00 5f 5f 68 65 reEnvironmentVariableExW@20.__he
3a140 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
3a160 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
3a180 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 36 35 2e 6f 2f level_kernel32_a..dqafbs00965.o/
3a1a0 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
3a1c0 20 20 37 34 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..743.......`.L.................
3a1e0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
3a200 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3a220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3a240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3a260 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
3a280 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
3a2a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
3a2c0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
3a2e0 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...@....................%....
3a300 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c5 03 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 ................SetFirmwareEnvir
3a320 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 onmentVariableA.................
3a340 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
3a360 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
3a380 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
3a3a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3a3c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3a3e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............(.................
3a400 52 00 00 00 00 00 00 00 00 00 00 00 02 00 a7 00 00 00 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e R................._SetFirmwareEn
3a420 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 vironmentVariableA@16.__imp__Set
3a440 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 40 31 36 00 FirmwareEnvironmentVariableA@16.
3a460 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
3a480 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
3a4a0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 36 downlevel_kernel32_a..dqafbs0096
3a4c0 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516161020..0.....0.....10
3a4e0 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..697.......`.L.......|.....
3a500 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
3a520 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
3a540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
3a560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
3a580 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
3a5a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
3a5c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
3a5e0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
3a600 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
3a620 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c4 03 53 65 74 46 69 6c 65 56 61 6c 69 64 ....................SetFileValid
3a640 44 61 74 61 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Data............................
3a660 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3a680 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3a6a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3a6c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3a6e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
3a700 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
3a720 02 00 89 00 00 00 5f 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 40 31 32 00 5f 5f 69 6d 70 ......_SetFileValidData@12.__imp
3a740 5f 5f 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f __SetFileValidData@12.__head_C__
3a760 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
3a780 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
3a7a0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 36 33 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00963.o/..1516
3a7c0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 161020..0.....0.....100666..683.
3a7e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
3a800 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
3a820 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3a840 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3a860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3a880 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
3a8a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
3a8c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
3a8e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
3a900 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
3a920 00 00 00 00 00 00 00 00 c3 03 53 65 74 46 69 6c 65 54 69 6d 65 00 00 00 02 00 00 00 04 00 00 00 ..........SetFileTime...........
3a940 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
3a960 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
3a980 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
3a9a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
3a9c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
3a9e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
3aa00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 46 69 6c 65 ......*................._SetFile
3aa20 54 69 6d 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 54 69 6d 65 40 31 36 00 5f 5f Time@16.__imp__SetFileTime@16.__
3aa40 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
3aa60 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
3aa80 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 36 32 2e wnlevel_kernel32_a..dqafbs00962.
3aaa0 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
3aac0 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..697.......`.L.......|.......
3aae0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
3ab00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
3ab20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
3ab40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
3ab60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
3ab80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
3aba0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
3abc0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
3abe0 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
3ac00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c2 03 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 ..................SetFilePointer
3ac20 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 Ex..............................
3ac40 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
3ac60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
3ac80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
3aca0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
3acc0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
3ace0 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
3ad00 89 00 00 00 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f ...._SetFilePointerEx@20.__imp__
3ad20 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 SetFilePointerEx@20.__head_C__Us
3ad40 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
3ad60 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
3ad80 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00961.o/..151616
3ada0 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 1020..0.....0.....100666..693...
3adc0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
3ade0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
3ae00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
3ae20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
3ae40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
3ae60 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
3ae80 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
3aea0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
3aec0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
3aee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
3af00 00 00 00 00 00 00 c1 03 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 00 00 00 02 00 00 00 04 00 ........SetFilePointer..........
3af20 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
3af40 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3af60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3af80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3afa0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
3afc0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
3afe0 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 53 65 74 46 69 ........0................._SetFi
3b000 6c 65 50 6f 69 6e 74 65 72 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 lePointer@16.__imp__SetFilePoint
3b020 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 er@16.__head_C__Users_Peter_Code
3b040 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
3b060 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
3b080 62 73 30 30 39 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00960.o/..1516161020..0.....0.
3b0a0 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..721.......`.L.......
3b0c0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
3b0e0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
3b100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
3b120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3b140 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
3b160 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
3b180 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
3b1a0 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
3b1c0 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
3b1e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c0 03 53 65 74 46 69 6c .....%....................SetFil
3b200 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 eIoOverlappedRange..............
3b220 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
3b240 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
3b260 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
3b280 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
3b2a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
3b2c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
3b2e0 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 53 65 74 46 69 6c 65 49 6f 4f 76 ..D................._SetFileIoOv
3b300 65 72 6c 61 70 70 65 64 52 61 6e 67 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 49 erlappedRange@12.__imp__SetFileI
3b320 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 oOverlappedRange@12.__head_C__Us
3b340 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
3b360 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
3b380 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00959.o/..151616
3b3a0 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 1020..0.....0.....100666..729...
3b3c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
3b3e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
3b400 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
3b420 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
3b440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
3b460 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
3b480 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
3b4a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
3b4c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 ........0..idata$6............@.
3b4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
3b500 00 00 00 00 00 00 bf 03 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 ........SetFileInformationByHand
3b520 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 le..............................
3b540 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3b560 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3b580 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3b5a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3b5c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
3b5e0 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 ..#.................H...........
3b600 02 00 9d 00 00 00 5f 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c ......_SetFileInformationByHandl
3b620 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 e@16.__imp__SetFileInformationBy
3b640 48 61 6e 64 6c 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Handle@16.__head_C__Users_Peter_
3b660 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
3b680 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
3b6a0 64 71 61 66 62 73 30 30 39 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00958.o/..1516161020..0...
3b6c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..751.......`.L...
3b6e0 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
3b700 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
3b720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3b740 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
3b760 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
3b780 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
3b7a0 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
3b7c0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
3b7e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........&...@...........
3b800 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 be 03 53 65 .........%....................Se
3b820 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 tFileCompletionNotificationModes
3b840 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
3b860 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
3b880 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
3b8a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
3b8c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
3b8e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
3b900 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 *.................V.............
3b920 ab 00 00 00 5f 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 ...._SetFileCompletionNotificati
3b940 6f 6e 4d 6f 64 65 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 onModes@8.__imp__SetFileCompleti
3b960 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f onNotificationModes@8.__head_C__
3b980 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
3b9a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
3b9c0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 35 37 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00957.o/..1516
3b9e0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 161020..0.....0.....100666..703.
3ba00 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
3ba20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
3ba40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3ba60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3ba80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3baa0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
3bac0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
3bae0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
3bb00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
3bb20 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
3bb40 00 00 00 00 00 00 00 00 bd 03 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 00 00 00 ..........SetFileAttributesW....
3bb60 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
3bb80 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
3bba0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
3bbc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
3bbe0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
3bc00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
3bc20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 ..............6.................
3bc40 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 _SetFileAttributesW@8.__imp__Set
3bc60 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 FileAttributesW@8.__head_C__User
3bc80 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
3bca0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
3bcc0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00956.o/..15161610
3bce0 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20..0.....0.....100666..733.....
3bd00 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
3bd20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
3bd40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
3bd60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
3bd80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
3bda0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
3bdc0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
3bde0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
3be00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 ......0..idata$6............@...
3be20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
3be40 00 00 00 00 bc 03 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 ......SetFileAttributesTransacte
3be60 64 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 dW..............................
3be80 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
3bea0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
3bec0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
3bee0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
3bf00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
3bf20 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 %.................L.............
3bf40 a1 00 00 00 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 ...._SetFileAttributesTransacted
3bf60 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 W@12.__imp__SetFileAttributesTra
3bf80 6e 73 61 63 74 65 64 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 nsactedW@12.__head_C__Users_Pete
3bfa0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
3bfc0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
3bfe0 00 0a 64 71 61 66 62 73 30 30 39 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00955.o/..1516161020..0.
3c000 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..703.......`.L.
3c020 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3c040 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
3c060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3c080 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3c0a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3c0c0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
3c0e0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
3c100 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
3c120 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
3c140 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bb 03 ...........%....................
3c160 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 SetFileAttributesA..............
3c180 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
3c1a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
3c1c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
3c1e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
3c200 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
3c220 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
3c240 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 53 65 74 46 69 6c 65 41 74 ....6................._SetFileAt
3c260 74 72 69 62 75 74 65 73 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 tributesA@8.__imp__SetFileAttrib
3c280 75 74 65 73 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f utesA@8.__head_C__Users_Peter_Co
3c2a0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
3c2c0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
3c2e0 61 66 62 73 30 30 39 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00954.o/..1516161020..0.....
3c300 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..695.......`.L.....
3c320 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
3c340 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
3c360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
3c380 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
3c3a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
3c3c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
3c3e0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
3c400 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
3c420 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
3c440 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ba 03 53 65 74 46 .......%....................SetF
3c460 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ileApisToOEM....................
3c480 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
3c4a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
3c4c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
3c4e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
3c500 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
3c520 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
3c540 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 40 .............._SetFileApisToOEM@
3c560 30 00 5f 5f 69 6d 70 5f 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 40 30 00 5f 5f 68 65 0.__imp__SetFileApisToOEM@0.__he
3c580 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
3c5a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
3c5c0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 35 33 2e 6f 2f level_kernel32_a..dqafbs00953.o/
3c5e0 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
3c600 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..697.......`.L.......|.........
3c620 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
3c640 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3c660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3c680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3c6a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
3c6c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
3c6e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
3c700 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
3c720 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
3c740 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b9 03 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 ................SetFileApisToANS
3c760 49 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 I...............................
3c780 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
3c7a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
3c7c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
3c7e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
3c800 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
3c820 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 ................4...............
3c840 00 00 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 40 30 00 5f 5f 69 6d 70 5f 5f 53 65 .._SetFileApisToANSI@0.__imp__Se
3c860 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 tFileApisToANSI@0.__head_C__User
3c880 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
3c8a0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
3c8c0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00952.o/..15161610
3c8e0 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20..0.....0.....100666..729.....
3c900 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
3c920 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
3c940 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
3c960 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
3c980 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
3c9a0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
3c9c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
3c9e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
3ca00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 ......0..idata$6............@...
3ca20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
3ca40 00 00 00 00 b8 03 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e ......SetEventWhenCallbackReturn
3ca60 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 s...............................
3ca80 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
3caa0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
3cac0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
3cae0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
3cb00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
3cb20 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 #.................H.............
3cb40 9d 00 00 00 5f 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 ...._SetEventWhenCallbackReturns
3cb60 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 @8.__imp__SetEventWhenCallbackRe
3cb80 74 75 72 6e 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f turns@8.__head_C__Users_Peter_Co
3cba0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
3cbc0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
3cbe0 61 66 62 73 30 30 39 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00951.o/..1516161020..0.....
3cc00 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..671.......`.L.....
3cc20 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..t............text.............
3cc40 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...L.............0`.data.....
3cc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
3cc80 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
3cca0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 ....0..idata$7............4...V.
3ccc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
3cce0 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...`.............0..idata$4..
3cd00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...j.............0..i
3cd20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
3cd40 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b7 03 53 65 74 45 .......%....................SetE
3cd60 76 65 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 vent............................
3cd80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3cda0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3cdc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3cde0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3ce00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
3ce20 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 ...................."...........
3ce40 02 00 77 00 00 00 5f 53 65 74 45 76 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 76 65 6e ..w..._SetEvent@4.__imp__SetEven
3ce60 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 t@4.__head_C__Users_Peter_Code_w
3ce80 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
3cea0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
3cec0 30 30 39 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00950.o/..1516161020..0.....0...
3cee0 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..683.......`.L.......x.
3cf00 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
3cf20 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
3cf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
3cf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
3cf80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
3cfa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
3cfc0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
3cfe0 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
3d000 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
3d020 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b6 03 53 65 74 45 72 72 6f 72 ...%....................SetError
3d040 4d 6f 64 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Mode............................
3d060 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3d080 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3d0a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3d0c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3d0e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
3d100 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
3d120 02 00 7f 00 00 00 5f 53 65 74 45 72 72 6f 72 4d 6f 64 65 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 ......_SetErrorMode@4.__imp__Set
3d140 45 72 72 6f 72 4d 6f 64 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ErrorMode@4.__head_C__Users_Pete
3d160 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
3d180 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
3d1a0 00 0a 64 71 61 66 62 73 30 30 39 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00949.o/..1516161020..0.
3d1c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..717.......`.L.
3d1e0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3d200 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
3d220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3d240 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3d260 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3d280 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
3d2a0 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
3d2c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
3d2e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
3d300 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b5 03 ...........%....................
3d320 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 00 00 02 00 00 00 04 00 SetEnvironmentVariableW.........
3d340 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
3d360 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3d380 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3d3a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3d3c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
3d3e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 ................................
3d400 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 53 65 74 45 6e ........@................._SetEn
3d420 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 vironmentVariableW@8.__imp__SetE
3d440 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f nvironmentVariableW@8.__head_C__
3d460 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
3d480 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
3d4a0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 34 38 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00948.o/..1516
3d4c0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 161020..0.....0.....100666..717.
3d4e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
3d500 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
3d520 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3d540 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3d560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3d580 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
3d5a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
3d5c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
3d5e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
3d600 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
3d620 00 00 00 00 00 00 00 00 b4 03 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 ..........SetEnvironmentVariable
3d640 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 A...............................
3d660 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
3d680 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
3d6a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
3d6c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
3d6e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
3d700 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
3d720 95 00 00 00 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 40 38 00 5f ...._SetEnvironmentVariableA@8._
3d740 5f 69 6d 70 5f 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 40 38 00 _imp__SetEnvironmentVariableA@8.
3d760 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
3d780 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
3d7a0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 34 downlevel_kernel32_a..dqafbs0094
3d7c0 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161020..0.....0.....10
3d7e0 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..715.......`.L.............
3d800 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
3d820 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
3d840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
3d860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
3d880 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
3d8a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
3d8c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
3d8e0 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
3d900 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
3d920 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b3 03 53 65 74 45 6e 76 69 72 6f 6e 6d 65 ....................SetEnvironme
3d940 6e 74 53 74 72 69 6e 67 73 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ntStringsW......................
3d960 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
3d980 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
3d9a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
3d9c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
3d9e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
3da00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 ............................>...
3da20 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 .............._SetEnvironmentStr
3da40 69 6e 67 73 57 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 ingsW@4.__imp__SetEnvironmentStr
3da60 69 6e 67 73 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ingsW@4.__head_C__Users_Peter_Co
3da80 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
3daa0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
3dac0 61 66 62 73 30 30 39 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00946.o/..1516161020..0.....
3dae0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..715.......`.L.....
3db00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
3db20 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
3db40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
3db60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
3db80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
3dba0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
3dbc0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
3dbe0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
3dc00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
3dc20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b2 03 53 65 74 45 .......%....................SetE
3dc40 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 nvironmentStringsA..............
3dc60 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
3dc80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
3dca0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
3dcc0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
3dce0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
3dd00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
3dd20 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 53 65 74 45 6e 76 69 72 6f ....>................._SetEnviro
3dd40 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 6e 76 69 72 6f nmentStringsA@4.__imp__SetEnviro
3dd60 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f nmentStringsA@4.__head_C__Users_
3dd80 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
3dda0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
3ddc0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00945.o/..1516161020
3dde0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 ..0.....0.....100666..683.......
3de00 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
3de20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
3de40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
3de60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
3de80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
3dea0 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
3dec0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
3dee0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
3df00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
3df20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
3df40 00 00 b1 03 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....SetEndOfFile................
3df60 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
3df80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
3dfa0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
3dfc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3dfe0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3e000 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
3e020 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 45 6e 64 4f 66 46 69 6c 65 40 *................._SetEndOfFile@
3e040 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 45 6e 64 4f 66 46 69 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 4.__imp__SetEndOfFile@4.__head_C
3e060 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
3e080 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
3e0a0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 34 34 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00944.o/..15
3e0c0 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16161020..0.....0.....100666..73
3e0e0 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L....................t
3e100 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
3e120 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3e140 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3e160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3e180 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
3e1a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
3e1c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
3e1e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
3e200 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
3e220 00 00 00 00 00 00 00 00 00 00 b0 03 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e ............SetDynamicTimeZoneIn
3e240 66 6f 72 6d 61 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 formation.......................
3e260 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
3e280 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
3e2a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
3e2c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
3e2e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
3e300 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 ......%.................L.......
3e320 00 00 00 00 02 00 a1 00 00 00 5f 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 .........._SetDynamicTimeZoneInf
3e340 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 ormation@4.__imp__SetDynamicTime
3e360 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ZoneInformation@4.__head_C__User
3e380 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
3e3a0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
3e3c0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00943.o/..15161610
3e3e0 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20..0.....0.....100666..695.....
3e400 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
3e420 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
3e440 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
3e460 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
3e480 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
3e4a0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
3e4c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
3e4e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
3e500 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
3e520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
3e540 00 00 00 00 af 03 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 00 02 00 00 00 04 00 00 00 ......SetDllDirectoryW..........
3e560 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
3e580 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
3e5a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
3e5c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
3e5e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
3e600 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
3e620 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 53 65 74 44 6c 6c 44 ......2................._SetDllD
3e640 69 72 65 63 74 6f 72 79 57 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f irectoryW@4.__imp__SetDllDirecto
3e660 72 79 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ryW@4.__head_C__Users_Peter_Code
3e680 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
3e6a0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
3e6c0 62 73 30 30 39 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00942.o/..1516161020..0.....0.
3e6e0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..695.......`.L.......
3e700 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
3e720 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
3e740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
3e760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3e780 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
3e7a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
3e7c0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
3e7e0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
3e800 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
3e820 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ae 03 53 65 74 44 6c 6c .....%....................SetDll
3e840 44 69 72 65 63 74 6f 72 79 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 DirectoryA......................
3e860 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
3e880 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
3e8a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
3e8c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
3e8e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
3e900 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
3e920 00 00 00 00 00 00 02 00 87 00 00 00 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 40 34 00 ............_SetDllDirectoryA@4.
3e940 5f 5f 69 6d 70 5f 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 40 34 00 5f 5f 68 65 61 64 __imp__SetDllDirectoryA@4.__head
3e960 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
3e980 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
3e9a0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 34 31 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00941.o/..
3e9c0 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
3e9e0 37 31 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 719.......`.L...................
3ea00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
3ea20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
3ea40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
3ea60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
3ea80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
3eaa0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
3eac0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
3eae0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
3eb00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
3eb20 00 00 00 00 00 00 00 00 00 00 00 00 ad 03 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 ..............SetDefaultDllDirec
3eb40 74 6f 72 69 65 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tories..........................
3eb60 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
3eb80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
3eba0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
3ebc0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
3ebe0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
3ec00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
3ec20 00 00 02 00 97 00 00 00 5f 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 ........_SetDefaultDllDirectorie
3ec40 73 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 s@4.__imp__SetDefaultDllDirector
3ec60 69 65 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ies@4.__head_C__Users_Peter_Code
3ec80 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
3eca0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
3ecc0 62 73 30 30 39 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00940.o/..1516161020..0.....0.
3ece0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..707.......`.L.......
3ed00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
3ed20 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
3ed40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
3ed60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ed80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
3eda0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
3edc0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
3ede0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
3ee00 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
3ee20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ac 03 53 65 74 43 75 72 .....%....................SetCur
3ee40 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 rentDirectoryW..................
3ee60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
3ee80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
3eea0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
3eec0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
3eee0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
3ef00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
3ef20 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 ................_SetCurrentDirec
3ef40 74 6f 72 79 57 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f toryW@4.__imp__SetCurrentDirecto
3ef60 72 79 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ryW@4.__head_C__Users_Peter_Code
3ef80 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
3efa0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
3efc0 62 73 30 30 39 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00939.o/..1516161020..0.....0.
3efe0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..707.......`.L.......
3f000 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
3f020 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
3f040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
3f060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3f080 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
3f0a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
3f0c0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
3f0e0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
3f100 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
3f120 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ab 03 53 65 74 43 75 72 .....%....................SetCur
3f140 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 rentDirectoryA..................
3f160 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
3f180 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
3f1a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
3f1c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
3f1e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
3f200 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
3f220 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 ................_SetCurrentDirec
3f240 74 6f 72 79 41 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f toryA@4.__imp__SetCurrentDirecto
3f260 72 79 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ryA@4.__head_C__Users_Peter_Code
3f280 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
3f2a0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
3f2c0 62 73 30 30 39 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00938.o/..1516161020..0.....0.
3f2e0 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..729.......`.L.......
3f300 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
3f320 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
3f340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
3f360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3f380 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
3f3a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
3f3c0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
3f3e0 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
3f400 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
3f420 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 aa 03 53 65 74 43 72 69 .....%....................SetCri
3f440 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 00 00 02 00 00 00 04 00 00 00 ticalSectionSpinCount...........
3f460 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
3f480 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
3f4a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
3f4c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
3f4e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
3f500 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 ....................#...........
3f520 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 53 65 74 43 72 69 74 ......H................._SetCrit
3f540 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 icalSectionSpinCount@8.__imp__Se
3f560 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 40 38 00 5f 5f 68 65 tCriticalSectionSpinCount@8.__he
3f580 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
3f5a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
3f5c0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 33 37 2e 6f 2f level_kernel32_a..dqafbs00937.o/
3f5e0 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
3f600 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..709.......`.L.................
3f620 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
3f640 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3f660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3f680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3f6a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
3f6c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
3f6e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
3f700 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
3f720 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
3f740 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a9 03 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 ................SetConsoleWindow
3f760 49 6e 66 6f 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Info............................
3f780 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3f7a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3f7c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3f7e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3f800 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
3f820 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 ....................<...........
3f840 02 00 91 00 00 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 40 31 32 00 5f ......_SetConsoleWindowInfo@12._
3f860 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 40 31 32 00 5f 5f _imp__SetConsoleWindowInfo@12.__
3f880 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
3f8a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
3f8c0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 33 36 2e wnlevel_kernel32_a..dqafbs00936.
3f8e0 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
3f900 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..695.......`.L.......|.......
3f920 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
3f940 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
3f960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
3f980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
3f9a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
3f9c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
3f9e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
3fa00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
3fa20 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
3fa40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a8 03 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c ..................SetConsoleTitl
3fa60 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 eW..............................
3fa80 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
3faa0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
3fac0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
3fae0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
3fb00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
3fb20 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
3fb40 87 00 00 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 40 34 00 5f 5f 69 6d 70 5f 5f 53 ...._SetConsoleTitleW@4.__imp__S
3fb60 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 etConsoleTitleW@4.__head_C__User
3fb80 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
3fba0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
3fbc0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00935.o/..15161610
3fbe0 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20..0.....0.....100666..695.....
3fc00 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
3fc20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
3fc40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
3fc60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
3fc80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
3fca0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
3fcc0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
3fce0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
3fd00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
3fd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
3fd40 00 00 00 00 a7 03 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 00 02 00 00 00 04 00 00 00 ......SetConsoleTitleA..........
3fd60 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
3fd80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
3fda0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
3fdc0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
3fde0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
3fe00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
3fe20 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 53 65 74 43 6f 6e 73 ......2................._SetCons
3fe40 6f 6c 65 54 69 74 6c 65 41 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 oleTitleA@4.__imp__SetConsoleTit
3fe60 6c 65 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 leA@4.__head_C__Users_Peter_Code
3fe80 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
3fea0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
3fec0 62 73 30 30 39 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00934.o/..1516161020..0.....0.
3fee0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..717.......`.L.......
3ff00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
3ff20 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
3ff40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
3ff60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ff80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
3ffa0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
3ffc0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
3ffe0 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
40000 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
40020 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a6 03 53 65 74 43 6f 6e .....%....................SetCon
40040 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 soleTextAttribute...............
40060 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
40080 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
400a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
400c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
400e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
40100 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
40120 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 ..@................._SetConsoleT
40140 65 78 74 41 74 74 72 69 62 75 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 extAttribute@8.__imp__SetConsole
40160 54 65 78 74 41 74 74 72 69 62 75 74 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f TextAttribute@8.__head_C__Users_
40180 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
401a0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
401c0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00933.o/..1516161020
401e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 ..0.....0.....100666..727.......
40200 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
40220 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
40240 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
40260 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
40280 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
402a0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
402c0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
402e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
40300 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
40320 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
40340 00 00 a5 03 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 00 ....SetConsoleScreenBufferSize..
40360 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
40380 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
403a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
403c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
403e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
40400 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
40420 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 ................F...............
40440 00 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 40 38 00 .._SetConsoleScreenBufferSize@8.
40460 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a __imp__SetConsoleScreenBufferSiz
40480 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@8.__head_C__Users_Peter_Code_w
404a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
404c0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
404e0 30 30 39 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00932.o/..1516161020..0.....0...
40500 20 20 31 30 30 36 36 36 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..731.......`.L.........
40520 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
40540 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
40560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
40580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
405a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
405c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
405e0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
40600 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
40620 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
40640 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a4 03 53 65 74 43 6f 6e 73 6f ...%....................SetConso
40660 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 00 02 00 00 00 04 00 00 00 06 00 leScreenBufferInfoEx............
40680 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
406a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
406c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
406e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
40700 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
40720 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
40740 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 53 65 74 43 6f 6e 73 6f 6c ....J................._SetConsol
40760 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 eScreenBufferInfoEx@8.__imp__Set
40780 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 40 38 00 5f 5f 68 65 ConsoleScreenBufferInfoEx@8.__he
407a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
407c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
407e0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 33 31 2e 6f 2f level_kernel32_a..dqafbs00931.o/
40800 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
40820 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..703.......`.L.................
40840 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
40860 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
40880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
408a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
408c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
408e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
40900 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
40920 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
40940 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
40960 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a3 03 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 ................SetConsoleOutput
40980 43 50 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 CP..............................
409a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
409c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
409e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
40a00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
40a20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
40a40 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
40a60 02 00 8b 00 00 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 40 34 00 5f 5f 69 6d ......_SetConsoleOutputCP@4.__im
40a80 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 40 34 00 5f 5f 68 65 61 64 5f 43 p__SetConsoleOutputCP@4.__head_C
40aa0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
40ac0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
40ae0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 33 30 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00930.o/..15
40b00 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161020..0.....0.....100666..69
40b20 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L.......|............t
40b40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
40b60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
40b80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
40ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
40bc0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
40be0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
40c00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
40c20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
40c40 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
40c60 00 00 00 00 00 00 00 00 00 00 a2 03 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 00 00 00 02 00 ............SetConsoleMode......
40c80 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
40ca0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
40cc0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
40ce0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
40d00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
40d20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
40d40 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 53 .............................._S
40d60 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c etConsoleMode@8.__imp__SetConsol
40d80 65 4d 6f 64 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f eMode@8.__head_C__Users_Peter_Co
40da0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
40dc0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
40de0 61 66 62 73 30 30 39 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00929.o/..1516161020..0.....
40e00 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..719.......`.L.....
40e20 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
40e40 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
40e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
40e80 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
40ea0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
40ec0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
40ee0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
40f00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
40f20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
40f40 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a1 03 53 65 74 43 .......%....................SetC
40f60 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 onsoleCursorPosition............
40f80 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
40fa0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
40fc0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
40fe0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
41000 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
41020 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
41040 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 53 65 74 43 6f 6e 73 6f 6c ....B................._SetConsol
41060 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 eCursorPosition@8.__imp__SetCons
41080 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 oleCursorPosition@8.__head_C__Us
410a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
410c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
410e0 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00928.o/..151616
41100 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 1020..0.....0.....100666..707...
41120 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
41140 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
41160 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
41180 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
411a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
411c0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
411e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
41200 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
41220 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
41240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
41260 00 00 00 00 00 00 a0 03 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 00 02 00 ........SetConsoleCursorInfo....
41280 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
412a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
412c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
412e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
41300 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
41320 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
41340 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 53 ............:................._S
41360 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 etConsoleCursorInfo@8.__imp__Set
41380 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ConsoleCursorInfo@8.__head_C__Us
413a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
413c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
413e0 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00927.o/..151616
41400 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 1020..0.....0.....100666..709...
41420 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
41440 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
41460 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
41480 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
414a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
414c0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
414e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
41500 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
41520 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
41540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
41560 00 00 00 00 00 00 9f 03 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 02 00 ........SetConsoleCtrlHandler...
41580 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
415a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
415c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
415e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
41600 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
41620 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
41640 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 53 ............<................._S
41660 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 etConsoleCtrlHandler@8.__imp__Se
41680 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f tConsoleCtrlHandler@8.__head_C__
416a0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
416c0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
416e0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 32 36 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00926.o/..1516
41700 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 161020..0.....0.....100666..683.
41720 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
41740 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
41760 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
41780 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
417a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
417c0 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
417e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
41800 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
41820 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
41840 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
41860 00 00 00 00 00 00 00 00 9e 03 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 00 02 00 00 00 04 00 00 00 ..........SetConsoleCP..........
41880 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
418a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
418c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
418e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
41900 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
41920 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
41940 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 43 6f 6e 73 ......*................._SetCons
41960 6f 6c 65 43 50 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 50 40 34 00 5f 5f oleCP@4.__imp__SetConsoleCP@4.__
41980 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
419a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
419c0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 32 35 2e wnlevel_kernel32_a..dqafbs00925.
419e0 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
41a00 36 36 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..731.......`.L...............
41a20 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
41a40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
41a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
41a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
41aa0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
41ac0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
41ae0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
41b00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
41b20 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
41b40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9d 03 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 ..................SetConsoleActi
41b60 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 veScreenBuffer..................
41b80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
41ba0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
41bc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
41be0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
41c00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
41c20 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 ............$.................J.
41c40 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 ................_SetConsoleActiv
41c60 65 53 63 72 65 65 6e 42 75 66 66 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6e 73 6f 6c eScreenBuffer@4.__imp__SetConsol
41c80 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f eActiveScreenBuffer@4.__head_C__
41ca0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
41cc0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
41ce0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 32 34 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00924.o/..1516
41d00 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 161020..0.....0.....100666..695.
41d20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
41d40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
41d60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
41d80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
41da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
41dc0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
41de0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
41e00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
41e20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
41e40 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
41e60 00 00 00 00 00 00 00 00 9c 03 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 00 02 00 00 00 ..........SetComputerNameW......
41e80 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
41ea0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
41ec0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
41ee0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
41f00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
41f20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
41f40 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 53 65 74 ..........2................._Set
41f60 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 70 75 74 ComputerNameW@4.__imp__SetComput
41f80 65 72 4e 61 6d 65 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f erNameW@4.__head_C__Users_Peter_
41fa0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
41fc0 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
41fe0 64 71 61 66 62 73 30 30 39 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00923.o/..1516161020..0...
42000 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..703.......`.L...
42020 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
42040 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
42060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
42080 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
420a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
420c0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
420e0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
42100 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
42120 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
42140 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9b 03 53 65 .........%....................Se
42160 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 tComputerNameExW................
42180 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
421a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
421c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
421e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
42200 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
42220 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
42240 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 53 65 74 43 6f 6d 70 75 74 65 72 ..6................._SetComputer
42260 4e 61 6d 65 45 78 57 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 NameExW@8.__imp__SetComputerName
42280 45 78 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ExW@8.__head_C__Users_Peter_Code
422a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
422c0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
422e0 62 73 30 30 39 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00922.o/..1516161020..0.....0.
42300 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..703.......`.L.......
42320 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
42340 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
42360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
42380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
423a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
423c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
423e0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
42400 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
42420 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
42440 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9a 03 53 65 74 43 6f 6d .....%....................SetCom
42460 70 75 74 65 72 4e 61 6d 65 45 78 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 puterNameExA....................
42480 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
424a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
424c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
424e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
42500 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
42520 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
42540 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 ................_SetComputerName
42560 45 78 41 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 40 ExA@8.__imp__SetComputerNameExA@
42580 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
425a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
425c0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
425e0 39 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 921.o/..1516161020..0.....0.....
42600 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..707.......`.L...........
42620 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
42640 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
42660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
42680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
426a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
426c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
426e0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
42700 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
42720 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
42740 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 99 03 53 65 74 43 6f 6d 70 75 74 65 .%....................SetCompute
42760 72 4e 61 6d 65 45 78 32 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 rNameEx2W.......................
42780 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
427a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
427c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
427e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
42800 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
42820 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
42840 00 00 00 00 00 00 02 00 8f 00 00 00 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 ............_SetComputerNameEx2W
42860 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 40 31 @12.__imp__SetComputerNameEx2W@1
42880 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
428a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
428c0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
428e0 39 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 920.o/..1516161020..0.....0.....
42900 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..695.......`.L.......|...
42920 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
42940 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
42960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
42980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
429a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
429c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
429e0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
42a00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
42a20 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
42a40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 98 03 53 65 74 43 6f 6d 70 75 74 65 .%....................SetCompute
42a60 72 4e 61 6d 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 rNameA..........................
42a80 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
42aa0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
42ac0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
42ae0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
42b00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
42b20 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
42b40 00 00 02 00 87 00 00 00 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 40 34 00 5f 5f 69 6d ........_SetComputerNameA@4.__im
42b60 70 5f 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f p__SetComputerNameA@4.__head_C__
42b80 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
42ba0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
42bc0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 31 39 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00919.o/..1516
42be0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 161020..0.....0.....100666..693.
42c00 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
42c20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
42c40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
42c60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
42c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
42ca0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
42cc0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
42ce0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
42d00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
42d20 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
42d40 00 00 00 00 00 00 00 00 97 03 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 00 00 02 00 00 00 ..........SetCommTimeouts.......
42d60 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
42d80 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
42da0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
42dc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
42de0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
42e00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
42e20 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 53 65 74 ..........0................._Set
42e40 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 40 38 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 6d 54 69 6d CommTimeouts@8.__imp__SetCommTim
42e60 65 6f 75 74 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f eouts@8.__head_C__Users_Peter_Co
42e80 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
42ea0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
42ec0 61 66 62 73 30 30 39 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00918.o/..1516161020..0.....
42ee0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..683.......`.L.....
42f00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
42f20 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
42f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
42f60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
42f80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
42fa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
42fc0 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
42fe0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
43000 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
43020 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 96 03 53 65 74 43 .......%....................SetC
43040 6f 6d 6d 53 74 61 74 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ommState........................
43060 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
43080 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
430a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
430c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
430e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
43100 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
43120 00 00 00 00 02 00 7f 00 00 00 5f 53 65 74 43 6f 6d 6d 53 74 61 74 65 40 38 00 5f 5f 69 6d 70 5f .........._SetCommState@8.__imp_
43140 5f 53 65 74 43 6f 6d 6d 53 74 61 74 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f _SetCommState@8.__head_C__Users_
43160 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
43180 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
431a0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00917.o/..1516161020
431c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 ..0.....0.....100666..681.......
431e0 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
43200 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
43220 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
43240 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
43260 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
43280 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
432a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
432c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
432e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
43300 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
43320 00 00 95 03 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....SetCommMask.................
43340 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
43360 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
43380 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
433a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
433c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
433e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
43400 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 53 65 74 43 6f 6d 6d 4d 61 73 6b 40 38 (.............}..._SetCommMask@8
43420 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 6d 4d 61 73 6b 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f .__imp__SetCommMask@8.__head_C__
43440 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
43460 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
43480 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 31 36 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00916.o/..1516
434a0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 161020..0.....0.....100666..687.
434c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
434e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
43500 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
43520 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
43540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
43560 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
43580 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
435a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
435c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
435e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
43600 00 00 00 00 00 00 00 00 94 03 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 02 00 00 00 04 00 00 00 ..........SetCommConfig.........
43620 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
43640 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
43660 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
43680 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
436a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
436c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
436e0 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 53 65 74 43 6f 6d 6d ........................_SetComm
43700 43 6f 6e 66 69 67 40 31 32 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 40 31 Config@12.__imp__SetCommConfig@1
43720 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
43740 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
43760 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
43780 39 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 915.o/..1516161020..0.....0.....
437a0 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..683.......`.L.......x...
437c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
437e0 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
43800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
43820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
43840 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
43860 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
43880 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
438a0 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
438c0 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
438e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 93 03 53 65 74 43 6f 6d 6d 42 72 65 .%....................SetCommBre
43900 61 6b 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ak..............................
43920 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
43940 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
43960 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
43980 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
439a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
439c0 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
439e0 7f 00 00 00 5f 53 65 74 43 6f 6d 6d 42 72 65 61 6b 40 34 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 6f ...._SetCommBreak@4.__imp__SetCo
43a00 6d 6d 42 72 65 61 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f mmBreak@4.__head_C__Users_Peter_
43a20 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
43a40 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
43a60 64 71 61 66 62 73 30 30 39 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00914.o/..1516161020..0...
43a80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..697.......`.L...
43aa0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
43ac0 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
43ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
43b00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
43b20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
43b40 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
43b60 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
43b80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
43ba0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
43bc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 92 03 53 65 .........%....................Se
43be0 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tCalendarInfoW..................
43c00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
43c20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
43c40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
43c60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
43c80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
43ca0 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
43cc0 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f ................_SetCalendarInfo
43ce0 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 40 31 36 00 W@16.__imp__SetCalendarInfoW@16.
43d00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
43d20 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
43d40 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 31 downlevel_kernel32_a..dqafbs0091
43d60 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516161020..0.....0.....10
43d80 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..697.......`.L.......|.....
43da0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
43dc0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
43de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
43e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
43e20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
43e40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
43e60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
43e80 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
43ea0 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
43ec0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 91 03 53 65 74 43 61 6c 65 6e 64 61 72 49 ....................SetCalendarI
43ee0 6e 66 6f 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 nfoA............................
43f00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
43f20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
43f40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
43f60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
43f80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
43fa0 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
43fc0 02 00 89 00 00 00 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 40 31 36 00 5f 5f 69 6d 70 ......_SetCalendarInfoA@16.__imp
43fe0 5f 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f __SetCalendarInfoA@16.__head_C__
44000 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
44020 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
44040 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 31 32 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00912.o/..1516
44060 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 161020..0.....0.....100666..711.
44080 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
440a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
440c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
440e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
44100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
44120 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
44140 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
44160 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
44180 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
441a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
441c0 00 00 00 00 00 00 00 00 90 03 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 ..........SetCachedSigningLevel.
441e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
44200 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
44220 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
44240 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
44260 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
44280 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
442a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 ..............>.................
442c0 5f 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 40 31 36 00 5f 5f 69 6d 70 5f _SetCachedSigningLevel@16.__imp_
442e0 5f 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 40 31 36 00 5f 5f 68 65 61 64 _SetCachedSigningLevel@16.__head
44300 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
44320 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
44340 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 31 31 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00911.o/..
44360 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
44380 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 683.......`.L.......x...........
443a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
443c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
443e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
44400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
44420 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
44440 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
44460 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
44480 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
444a0 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
444c0 00 00 00 00 00 00 00 00 00 00 00 00 8f 03 53 65 61 72 63 68 50 61 74 68 57 00 00 00 02 00 00 00 ..............SearchPathW.......
444e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
44500 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
44520 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
44540 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
44560 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
44580 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
445a0 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 53 65 61 ..........*................._Sea
445c0 72 63 68 50 61 74 68 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 61 72 63 68 50 61 74 68 57 40 32 rchPathW@24.__imp__SearchPathW@2
445e0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
44600 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
44620 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
44640 39 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 910.o/..1516161020..0.....0.....
44660 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..683.......`.L.......x...
44680 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
446a0 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
446c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
446e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
44700 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
44720 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
44740 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
44760 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
44780 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
447a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8e 03 53 65 61 72 63 68 50 61 74 68 .%....................SearchPath
447c0 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 A...............................
447e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
44800 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
44820 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
44840 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
44860 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
44880 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
448a0 7f 00 00 00 5f 53 65 61 72 63 68 50 61 74 68 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 53 65 61 72 63 ...._SearchPathA@24.__imp__Searc
448c0 68 50 61 74 68 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f hPathA@24.__head_C__Users_Peter_
448e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
44900 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
44920 64 71 61 66 62 73 30 30 39 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00909.o/..1516161020..0...
44940 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..729.......`.L...
44960 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
44980 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
449a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
449c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
449e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
44a00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
44a20 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
44a40 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
44a60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
44a80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8d 03 53 63 .........%....................Sc
44aa0 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 00 00 00 02 00 00 00 rollConsoleScreenBufferW........
44ac0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
44ae0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
44b00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
44b20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
44b40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
44b60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 ........................#.......
44b80 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 53 63 72 ..........H................._Scr
44ba0 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 40 32 30 00 5f 5f 69 6d 70 ollConsoleScreenBufferW@20.__imp
44bc0 5f 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 40 32 30 00 __ScrollConsoleScreenBufferW@20.
44be0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
44c00 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
44c20 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 30 downlevel_kernel32_a..dqafbs0090
44c40 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516161020..0.....0.....10
44c60 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..729.......`.L.............
44c80 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
44ca0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
44cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
44ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
44d00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
44d20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
44d40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
44d60 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
44d80 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
44da0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8c 03 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c ....................ScrollConsol
44dc0 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 eScreenBufferA..................
44de0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
44e00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
44e20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
44e40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
44e60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
44e80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............#.................
44ea0 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 H................._ScrollConsole
44ec0 53 63 72 65 65 6e 42 75 66 66 65 72 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 53 63 72 6f 6c 6c 43 6f ScreenBufferA@20.__imp__ScrollCo
44ee0 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f nsoleScreenBufferA@20.__head_C__
44f00 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
44f20 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
44f40 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 30 37 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00907.o/..1516
44f60 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 161020..0.....0.....100666..675.
44f80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......t............tex
44fa0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 t...............,...L...........
44fc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
44fe0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
45000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
45020 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...V.............0..ida
45040 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...`...........
45060 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 ..0..idata$4............<...j...
45080 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ..........0..idata$6............
450a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
450c0 00 00 00 00 00 00 00 00 8b 03 52 74 6c 55 6e 77 69 6e 64 00 02 00 00 00 04 00 00 00 06 00 00 00 ..........RtlUnwind.............
450e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
45100 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
45120 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
45140 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
45160 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
45180 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
451a0 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 52 74 6c 55 6e 77 69 6e 64 40 31 ..&.............{..._RtlUnwind@1
451c0 36 00 5f 5f 69 6d 70 5f 5f 52 74 6c 55 6e 77 69 6e 64 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 6.__imp__RtlUnwind@16.__head_C__
451e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
45200 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
45220 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 30 36 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00906.o/..1516
45240 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 161020..0.....0.....100666..697.
45260 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
45280 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
452a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
452c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
452e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
45300 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
45320 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
45340 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
45360 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
45380 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
453a0 00 00 00 00 00 00 00 00 8a 03 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 02 00 00 00 ..........RtlPcToFileHeader.....
453c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
453e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
45400 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
45420 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
45440 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
45460 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
45480 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 52 74 6c ..........4................._Rtl
454a0 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 52 74 6c 50 63 54 6f 46 PcToFileHeader@8.__imp__RtlPcToF
454c0 69 6c 65 48 65 61 64 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ileHeader@8.__head_C__Users_Pete
454e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
45500 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
45520 00 0a 64 71 61 66 62 73 30 30 39 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00905.o/..1516161020..0.
45540 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..721.......`.L.
45560 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
45580 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
455a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
455c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
455e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
45600 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
45620 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
45640 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
45660 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
45680 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 89 03 ...........%....................
456a0 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 00 02 00 00 00 04 00 RtlCaptureStackBackTrace........
456c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
456e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
45700 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
45720 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
45740 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
45760 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
45780 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 52 74 6c 43 61 ........D................._RtlCa
457a0 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 74 ptureStackBackTrace@16.__imp__Rt
457c0 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 40 31 36 00 5f 5f 68 65 61 64 lCaptureStackBackTrace@16.__head
457e0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
45800 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
45820 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 30 34 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00904.o/..
45840 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
45860 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 697.......`.L.......|...........
45880 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
458a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
458c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
458e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
45900 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
45920 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
45940 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
45960 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
45980 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
459a0 00 00 00 00 00 00 00 00 00 00 00 00 88 03 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 ..............RtlCaptureContext.
459c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
459e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
45a00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
45a20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
45a40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
45a60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
45a80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 ..............4.................
45aa0 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 74 6c 43 _RtlCaptureContext@4.__imp__RtlC
45ac0 61 70 74 75 72 65 43 6f 6e 74 65 78 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f aptureContext@4.__head_C__Users_
45ae0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
45b00 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
45b20 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00903.o/..1516161020
45b40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 ..0.....0.....100666..683.......
45b60 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
45b80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
45ba0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
45bc0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
45be0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
45c00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
45c20 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
45c40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
45c60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
45c80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
45ca0 00 00 87 03 52 65 73 75 6d 65 54 68 72 65 61 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....ResumeThread................
45cc0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
45ce0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
45d00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
45d20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
45d40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
45d60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
45d80 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 52 65 73 75 6d 65 54 68 72 65 61 64 40 *................._ResumeThread@
45da0 34 00 5f 5f 69 6d 70 5f 5f 52 65 73 75 6d 65 54 68 72 65 61 64 40 34 00 5f 5f 68 65 61 64 5f 43 4.__imp__ResumeThread@4.__head_C
45dc0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
45de0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
45e00 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 39 30 32 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00902.o/..15
45e20 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161020..0.....0.....100666..69
45e40 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L.......|............t
45e60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
45e80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
45ea0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
45ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
45ee0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
45f00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
45f20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
45f40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
45f60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
45f80 00 00 00 00 00 00 00 00 00 00 86 03 52 65 73 74 6f 72 65 4c 61 73 74 45 72 72 6f 72 00 00 02 00 ............RestoreLastError....
45fa0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
45fc0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
45fe0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
46000 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
46020 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
46040 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
46060 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 52 ............2................._R
46080 65 73 74 6f 72 65 4c 61 73 74 45 72 72 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 73 74 6f 72 65 estoreLastError@4.__imp__Restore
460a0 4c 61 73 74 45 72 72 6f 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 LastError@4.__head_C__Users_Pete
460c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
460e0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
46100 00 0a 64 71 61 66 62 73 30 30 39 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00901.o/..1516161020..0.
46120 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..699.......`.L.
46140 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
46160 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
46180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
461a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
461c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
461e0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
46200 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
46220 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
46240 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
46260 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 85 03 ...........%....................
46280 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ResolveLocaleName...............
462a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
462c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
462e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
46300 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
46320 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
46340 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
46360 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 6................._ResolveLocale
46380 4e 61 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 Name@12.__imp__ResolveLocaleName
463a0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
463c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
463e0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
46400 30 30 39 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00900.o/..1516161020..0.....0...
46420 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..721.......`.L.........
46440 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
46460 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
46480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
464a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
464c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
464e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
46500 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
46520 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
46540 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
46560 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 84 03 52 65 73 6f 6c 76 65 44 ...%....................ResolveD
46580 65 6c 61 79 4c 6f 61 64 73 46 72 6f 6d 44 6c 6c 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 elayLoadsFromDll................
465a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
465c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
465e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
46600 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
46620 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
46640 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............!.................
46660 44 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c D................._ResolveDelayL
46680 6f 61 64 73 46 72 6f 6d 44 6c 6c 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 73 6f 6c 76 65 44 65 6c oadsFromDll@12.__imp__ResolveDel
466a0 61 79 4c 6f 61 64 73 46 72 6f 6d 44 6c 6c 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ayLoadsFromDll@12.__head_C__User
466c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
466e0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
46700 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00899.o/..15161610
46720 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20..0.....0.....100666..711.....
46740 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
46760 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
46780 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
467a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
467c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
467e0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
46800 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
46820 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
46840 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
46860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
46880 00 00 00 00 83 03 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 00 02 00 00 00 ......ResolveDelayLoadedAPI.....
468a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
468c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
468e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
46900 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
46920 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
46940 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
46960 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 52 65 73 ..........>................._Res
46980 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 65 73 olveDelayLoadedAPI@24.__imp__Res
469a0 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f olveDelayLoadedAPI@24.__head_C__
469c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
469e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
46a00 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 39 38 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00898.o/..1516
46a20 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 161020..0.....0.....100666..693.
46a40 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
46a60 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
46a80 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
46aa0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
46ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
46ae0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
46b00 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
46b20 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
46b40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
46b60 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
46b80 00 00 00 00 00 00 00 00 82 03 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 00 00 02 00 00 00 ..........ResetWriteWatch.......
46ba0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
46bc0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
46be0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
46c00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
46c20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
46c40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
46c60 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 52 65 73 ..........0................._Res
46c80 65 74 57 72 69 74 65 57 61 74 63 68 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 73 65 74 57 72 69 74 65 etWriteWatch@8.__imp__ResetWrite
46ca0 57 61 74 63 68 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Watch@8.__head_C__Users_Peter_Co
46cc0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
46ce0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
46d00 61 66 62 73 30 30 38 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00897.o/..1516161020..0.....
46d20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..679.......`.L.....
46d40 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
46d60 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
46d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
46da0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
46dc0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
46de0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
46e00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
46e20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
46e40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
46e60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 81 03 52 65 73 65 .......%....................Rese
46e80 74 45 76 65 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 tEvent..........................
46ea0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
46ec0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
46ee0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
46f00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
46f20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
46f40 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
46f60 00 00 00 00 02 00 7b 00 00 00 5f 52 65 73 65 74 45 76 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 52 ......{..._ResetEvent@4.__imp__R
46f80 65 73 65 74 45 76 65 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 esetEvent@4.__head_C__Users_Pete
46fa0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
46fc0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
46fe0 00 0a 64 71 61 66 62 73 30 30 38 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00896.o/..1516161020..0.
47000 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..707.......`.L.
47020 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
47040 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
47060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
47080 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
470a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
470c0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
470e0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
47100 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
47120 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
47140 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 80 03 ...........%....................
47160 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 00 02 00 00 00 04 00 00 00 06 00 RequestWakeupLatency............
47180 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
471a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
471c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
471e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
47200 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
47220 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
47240 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 52 65 71 75 65 73 74 57 61 ....:................._RequestWa
47260 6b 65 75 70 4c 61 74 65 6e 63 79 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 71 75 65 73 74 57 61 6b 65 keupLatency@4.__imp__RequestWake
47280 75 70 4c 61 74 65 6e 63 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 upLatency@4.__head_C__Users_Pete
472a0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
472c0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
472e0 00 0a 64 71 61 66 62 73 30 30 38 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00895.o/..1516161020..0.
47300 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..685.......`.L.
47320 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
47340 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
47360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
47380 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
473a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
473c0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
473e0 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
47400 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
47420 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
47440 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7f 03 ...........%....................
47460 52 65 70 6c 61 63 65 46 69 6c 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ReplaceFileW....................
47480 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
474a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
474c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
474e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
47500 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
47520 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
47540 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 52 65 70 6c 61 63 65 46 69 6c 65 57 40 32 34 00 5f .............._ReplaceFileW@24._
47560 5f 69 6d 70 5f 5f 52 65 70 6c 61 63 65 46 69 6c 65 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f _imp__ReplaceFileW@24.__head_C__
47580 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
475a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
475c0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 39 34 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00894.o/..1516
475e0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 161020..0.....0.....100666..685.
47600 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
47620 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
47640 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
47660 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
47680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
476a0 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
476c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
476e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
47700 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
47720 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
47740 00 00 00 00 00 00 00 00 7e 03 52 65 70 6c 61 63 65 46 69 6c 65 41 00 00 02 00 00 00 04 00 00 00 ........~.ReplaceFileA..........
47760 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
47780 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
477a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
477c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
477e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
47800 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
47820 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 52 65 70 6c 61 63 65 ......,................._Replace
47840 46 69 6c 65 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 65 70 6c 61 63 65 46 69 6c 65 41 40 32 34 00 FileA@24.__imp__ReplaceFileA@24.
47860 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
47880 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
478a0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 39 downlevel_kernel32_a..dqafbs0089
478c0 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516161020..0.....0.....10
478e0 30 36 36 36 20 20 37 33 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..739.......`.L.............
47900 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
47920 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
47940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
47960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
47980 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
479a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
479c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
479e0 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
47a00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......"...@....................%
47a20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7d 03 52 65 6d 6f 76 65 56 65 63 74 6f 72 ..................}.RemoveVector
47a40 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 edExceptionHandler..............
47a60 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
47a80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
47aa0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
47ac0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
47ae0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
47b00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................&.............
47b20 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 5f 52 65 6d 6f 76 65 56 65 63 ....N................._RemoveVec
47b40 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 toredExceptionHandler@4.__imp__R
47b60 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 40 34 00 emoveVectoredExceptionHandler@4.
47b80 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
47ba0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
47bc0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 39 downlevel_kernel32_a..dqafbs0089
47be0 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516161020..0.....0.....10
47c00 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..733.......`.L.............
47c20 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
47c40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
47c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
47c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
47ca0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
47cc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
47ce0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
47d00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
47d20 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
47d40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7c 03 52 65 6d 6f 76 65 56 65 63 74 6f 72 ..................|.RemoveVector
47d60 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 edContinueHandler...............
47d80 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
47da0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
47dc0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
47de0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
47e00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
47e20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............%.................
47e40 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 L................._RemoveVectore
47e60 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 dContinueHandler@4.__imp__Remove
47e80 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 40 34 00 5f 5f 68 65 61 64 VectoredContinueHandler@4.__head
47ea0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
47ec0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
47ee0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 39 31 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00891.o/..
47f00 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
47f20 37 34 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 745.......`.L...................
47f40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
47f60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
47f80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
47fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
47fc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
47fe0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
48000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
48020 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
48040 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 $...@....................%......
48060 00 00 00 00 00 00 00 00 00 00 00 00 7b 03 52 65 6d 6f 76 65 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 ............{.RemoveLocalAlterna
48080 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 teComputerNameW.................
480a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
480c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
480e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
48100 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
48120 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
48140 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 ............).................T.
48160 00 00 00 00 00 00 00 00 00 00 02 00 a9 00 00 00 5f 52 65 6d 6f 76 65 4c 6f 63 61 6c 41 6c 74 65 ................_RemoveLocalAlte
48180 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 6d 6f rnateComputerNameW@8.__imp__Remo
481a0 76 65 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 38 00 veLocalAlternateComputerNameW@8.
481c0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
481e0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
48200 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 39 downlevel_kernel32_a..dqafbs0089
48220 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516161020..0.....0.....10
48240 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..703.......`.L.............
48260 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
48280 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
482a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
482c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
482e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
48300 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
48320 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
48340 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
48360 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
48380 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7a 03 52 65 6d 6f 76 65 44 6c 6c 44 69 72 ..................z.RemoveDllDir
483a0 65 63 74 6f 72 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ectory..........................
483c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
483e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
48400 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
48420 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
48440 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
48460 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
48480 00 00 00 00 02 00 8b 00 00 00 5f 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 40 34 00 .........._RemoveDllDirectory@4.
484a0 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 40 34 00 5f 5f 68 65 __imp__RemoveDllDirectory@4.__he
484c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
484e0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
48500 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 38 39 2e 6f 2f level_kernel32_a..dqafbs00889.o/
48520 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
48540 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..695.......`.L.......|.........
48560 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
48580 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
485a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
485c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
485e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
48600 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
48620 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
48640 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
48660 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
48680 90 90 00 00 00 00 00 00 00 00 00 00 00 00 79 03 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 ..............y.RemoveDirectoryW
486a0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
486c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
486e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
48700 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
48720 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
48740 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
48760 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 ................2...............
48780 00 00 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 6d .._RemoveDirectoryW@4.__imp__Rem
487a0 6f 76 65 44 69 72 65 63 74 6f 72 79 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f oveDirectoryW@4.__head_C__Users_
487c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
487e0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
48800 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00888.o/..1516161020
48820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 ..0.....0.....100666..727.......
48840 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
48860 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
48880 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
488a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
488c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
488e0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
48900 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
48920 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
48940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
48960 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
48980 00 00 78 03 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 00 ..x.RemoveDirectoryTransactedW..
489a0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
489c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
489e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
48a00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
48a20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
48a40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
48a60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 ................F...............
48a80 00 00 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 40 38 00 .._RemoveDirectoryTransactedW@8.
48aa0 5f 5f 69 6d 70 5f 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 __imp__RemoveDirectoryTransacted
48ac0 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 W@8.__head_C__Users_Peter_Code_w
48ae0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
48b00 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
48b20 30 30 38 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00887.o/..1516161020..0.....0...
48b40 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..695.......`.L.......|.
48b60 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
48b80 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
48ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
48bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
48be0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
48c00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
48c20 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
48c40 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
48c60 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
48c80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 77 03 52 65 6d 6f 76 65 44 69 ...%..................w.RemoveDi
48ca0 72 65 63 74 6f 72 79 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 rectoryA........................
48cc0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
48ce0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
48d00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
48d20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
48d40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
48d60 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
48d80 00 00 00 00 02 00 87 00 00 00 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 40 34 00 5f 5f .........._RemoveDirectoryA@4.__
48da0 69 6d 70 5f 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 40 34 00 5f 5f 68 65 61 64 5f 43 imp__RemoveDirectoryA@4.__head_C
48dc0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
48de0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
48e00 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 38 36 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00886.o/..15
48e20 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 16161020..0.....0.....100666..75
48e40 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L....................t
48e60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
48e80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
48ea0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
48ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
48ee0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
48f00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
48f20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 ....0..idata$4............<.....
48f40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 ............0..idata$6........&.
48f60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
48f80 00 00 00 00 00 00 00 00 00 00 76 03 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e ..........v.ReleaseSemaphoreWhen
48fa0 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 CallbackReturns.................
48fc0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
48fe0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
49000 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
49020 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
49040 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
49060 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............,.................
49080 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 af 00 00 00 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 Z................._ReleaseSemaph
490a0 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 31 32 00 5f 5f 69 6d 70 5f oreWhenCallbackReturns@12.__imp_
490c0 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 _ReleaseSemaphoreWhenCallbackRet
490e0 75 72 6e 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f urns@12.__head_C__Users_Peter_Co
49100 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
49120 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
49140 61 66 62 73 30 30 38 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00885.o/..1516161020..0.....
49160 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..697.......`.L.....
49180 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
491a0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
491c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
491e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
49200 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
49220 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
49240 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
49260 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
49280 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
492a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 75 03 52 65 6c 65 .......%..................u.Rele
492c0 61 73 65 53 65 6d 61 70 68 6f 72 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 aseSemaphore....................
492e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
49300 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
49320 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
49340 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
49360 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
49380 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
493a0 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 40 .............._ReleaseSemaphore@
493c0 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 40 31 32 00 5f 5f 12.__imp__ReleaseSemaphore@12.__
493e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
49400 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
49420 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 38 34 2e wnlevel_kernel32_a..dqafbs00884.
49440 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
49460 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..707.......`.L...............
49480 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
494a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
494c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
494e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
49500 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
49520 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
49540 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
49560 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
49580 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
495a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 74 03 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b ................t.ReleaseSRWLock
495c0 53 68 61 72 65 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Shared..........................
495e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
49600 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
49620 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
49640 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
49660 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
49680 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
496a0 00 00 02 00 8f 00 00 00 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 ........_ReleaseSRWLockShared@4.
496c0 5f 5f 69 6d 70 5f 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 5f __imp__ReleaseSRWLockShared@4.__
496e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
49700 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
49720 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 38 33 2e wnlevel_kernel32_a..dqafbs00883.
49740 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
49760 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..717.......`.L...............
49780 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
497a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
497c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
497e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
49800 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
49820 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
49840 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
49860 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
49880 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
498a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 73 03 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b ................s.ReleaseSRWLock
498c0 45 78 63 6c 75 73 69 76 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 Exclusive.......................
498e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
49900 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
49920 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
49940 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
49960 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
49980 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
499a0 00 00 00 00 00 00 02 00 95 00 00 00 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 ............_ReleaseSRWLockExclu
499c0 73 69 76 65 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c sive@4.__imp__ReleaseSRWLockExcl
499e0 75 73 69 76 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f usive@4.__head_C__Users_Peter_Co
49a00 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
49a20 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
49a40 61 66 62 73 30 30 38 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00882.o/..1516161020..0.....
49a60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..741.......`.L.....
49a80 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
49aa0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
49ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
49ae0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
49b00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
49b20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
49b40 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
49b60 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
49b80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........"...@.............
49ba0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 72 03 52 65 6c 65 .......%..................r.Rele
49bc0 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 00 00 02 00 aseMutexWhenCallbackReturns.....
49be0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
49c00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
49c20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
49c40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
49c60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
49c80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 ..........................'.....
49ca0 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 a5 00 00 00 5f 52 ............P................._R
49cc0 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 38 eleaseMutexWhenCallbackReturns@8
49ce0 00 5f 5f 69 6d 70 5f 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b .__imp__ReleaseMutexWhenCallback
49d00 52 65 74 75 72 6e 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Returns@8.__head_C__Users_Peter_
49d20 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
49d40 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
49d60 64 71 61 66 62 73 30 30 38 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00881.o/..1516161020..0...
49d80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..683.......`.L...
49da0 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
49dc0 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
49de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
49e00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
49e20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
49e40 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
49e60 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
49e80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
49ea0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
49ec0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 71 03 52 65 .........%..................q.Re
49ee0 6c 65 61 73 65 4d 75 74 65 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 leaseMutex......................
49f00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
49f20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
49f40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
49f60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
49f80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
49fa0 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
49fc0 00 00 00 00 00 00 02 00 7f 00 00 00 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 40 34 00 5f 5f 69 6d ............_ReleaseMutex@4.__im
49fe0 70 5f 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 p__ReleaseMutex@4.__head_C__User
4a000 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
4a020 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
4a040 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00880.o/..15161610
4a060 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20..0.....0.....100666..685.....
4a080 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
4a0a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
4a0c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4a0e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4a100 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
4a120 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
4a140 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
4a160 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
4a180 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
4a1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
4a1c0 00 00 00 00 70 03 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 02 00 00 00 04 00 00 00 06 00 00 00 ....p.ReleaseActCtx.............
4a1e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
4a200 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
4a220 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
4a240 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
4a260 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
4a280 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
4a2a0 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 52 65 6c 65 61 73 65 41 63 74 43 ..,................._ReleaseActC
4a2c0 74 78 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 6c 65 61 73 65 41 63 74 43 74 78 40 34 00 5f 5f 68 65 tx@4.__imp__ReleaseActCtx@4.__he
4a2e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
4a300 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
4a320 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 37 39 2e 6f 2f level_kernel32_a..dqafbs00879.o/
4a340 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
4a360 20 20 37 34 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..741.......`.L.................
4a380 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
4a3a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
4a3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
4a3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
4a400 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
4a420 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
4a440 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
4a460 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
4a480 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...@....................%....
4a4a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6f 03 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 ..............o.RegisterWaitUnti
4a4c0 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 lOOBECompleted..................
4a4e0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
4a500 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4a520 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4a540 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4a560 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4a580 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............'.................
4a5a0 50 00 00 00 00 00 00 00 00 00 00 00 02 00 a5 00 00 00 5f 52 65 67 69 73 74 65 72 57 61 69 74 55 P................._RegisterWaitU
4a5c0 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 ntilOOBECompleted@12.__imp__Regi
4a5e0 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 40 31 32 00 5f 5f sterWaitUntilOOBECompleted@12.__
4a600 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
4a620 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
4a640 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 37 38 2e wnlevel_kernel32_a..dqafbs00878.
4a660 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
4a680 36 36 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..735.......`.L...............
4a6a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
4a6c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
4a6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
4a700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
4a720 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
4a740 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
4a760 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
4a780 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
4a7a0 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
4a7c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6e 03 52 65 67 69 73 74 65 72 57 61 69 74 46 6f ................n.RegisterWaitFo
4a7e0 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 rSingleObjectEx.................
4a800 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
4a820 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
4a840 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
4a860 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
4a880 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
4a8a0 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 ............&.................N.
4a8c0 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 ................_RegisterWaitFor
4a8e0 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 SingleObjectEx@20.__imp__Registe
4a900 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 40 32 30 00 5f 5f 68 65 61 64 rWaitForSingleObjectEx@20.__head
4a920 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
4a940 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
4a960 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 37 37 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00877.o/..
4a980 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
4a9a0 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 731.......`.L...................
4a9c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
4a9e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
4aa00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
4aa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
4aa40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
4aa60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
4aa80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
4aaa0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
4aac0 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
4aae0 00 00 00 00 00 00 00 00 00 00 00 00 6d 03 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e ............m.RegisterWaitForSin
4ab00 67 6c 65 4f 62 6a 65 63 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 gleObject.......................
4ab20 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
4ab40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4ab60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
4ab80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
4aba0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
4abc0 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 ........$.................J.....
4abe0 00 00 00 00 00 00 02 00 9f 00 00 00 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 ............_RegisterWaitForSing
4ac00 6c 65 4f 62 6a 65 63 74 40 32 34 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 leObject@24.__imp__RegisterWaitF
4ac20 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 orSingleObject@24.__head_C__User
4ac40 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
4ac60 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
4ac80 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00876.o/..15161610
4aca0 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20..0.....0.....100666..719.....
4acc0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
4ace0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
4ad00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4ad20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4ad40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
4ad60 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
4ad80 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
4ada0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
4adc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
4ade0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
4ae00 00 00 00 00 6c 03 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 00 ....l.RegisterWaitForInputIdle..
4ae20 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
4ae40 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
4ae60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
4ae80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
4aea0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
4aec0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
4aee0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 ..............B.................
4af00 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 40 34 00 5f 5f 69 6d _RegisterWaitForInputIdle@4.__im
4af20 70 5f 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 40 34 00 5f 5f p__RegisterWaitForInputIdle@4.__
4af40 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
4af60 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
4af80 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 37 35 2e wnlevel_kernel32_a..dqafbs00875.
4afa0 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
4afc0 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..733.......`.L...............
4afe0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
4b000 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
4b020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
4b040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
4b060 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
4b080 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
4b0a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
4b0c0 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
4b0e0 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
4b100 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6b 03 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d ................k.RegisterBadMem
4b120 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 oryNotification.................
4b140 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
4b160 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
4b180 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
4b1a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
4b1c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
4b1e0 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 ............%.................L.
4b200 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 5f 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f ................_RegisterBadMemo
4b220 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 ryNotification@4.__imp__Register
4b240 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 BadMemoryNotification@4.__head_C
4b260 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
4b280 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
4b2a0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 37 34 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00874.o/..15
4b2c0 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16161020..0.....0.....100666..72
4b2e0 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L....................t
4b300 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
4b320 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
4b340 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
4b360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
4b380 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
4b3a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
4b3c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
4b3e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
4b400 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
4b420 00 00 00 00 00 00 00 00 00 00 6a 03 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 ..........j.RegisterApplicationR
4b440 65 73 74 61 72 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 estart..........................
4b460 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
4b480 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
4b4a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4b4c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
4b4e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
4b500 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
4b520 00 00 00 00 02 00 9b 00 00 00 5f 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 .........._RegisterApplicationRe
4b540 73 74 61 72 74 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 start@8.__imp__RegisterApplicati
4b560 6f 6e 52 65 73 74 61 72 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 onRestart@8.__head_C__Users_Pete
4b580 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
4b5a0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
4b5c0 00 0a 64 71 61 66 62 73 30 30 38 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00873.o/..1516161020..0.
4b5e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..707.......`.L.
4b600 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
4b620 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
4b640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4b660 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4b680 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4b6a0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
4b6c0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
4b6e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
4b700 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
4b720 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 69 03 ...........%..................i.
4b740 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 00 02 00 00 00 04 00 00 00 06 00 ReclaimVirtualMemory............
4b760 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
4b780 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
4b7a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4b7c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4b7e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4b800 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
4b820 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 52 65 63 6c 61 69 6d 56 69 ....:................._ReclaimVi
4b840 72 74 75 61 6c 4d 65 6d 6f 72 79 40 38 00 5f 5f 69 6d 70 5f 5f 52 65 63 6c 61 69 6d 56 69 72 74 rtualMemory@8.__imp__ReclaimVirt
4b860 75 61 6c 4d 65 6d 6f 72 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ualMemory@8.__head_C__Users_Pete
4b880 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
4b8a0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
4b8c0 00 0a 64 71 61 66 62 73 30 30 38 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00872.o/..1516161020..0.
4b8e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..699.......`.L.
4b900 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
4b920 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
4b940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4b960 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4b980 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4b9a0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
4b9c0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
4b9e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
4ba00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
4ba20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 68 03 ...........%..................h.
4ba40 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ReadProcessMemory...............
4ba60 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
4ba80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4baa0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4bac0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4bae0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4bb00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
4bb20 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6................._ReadProcessMe
4bb40 6d 6f 72 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 mory@20.__imp__ReadProcessMemory
4bb60 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
4bb80 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
4bba0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
4bbc0 30 30 38 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00871.o/..1516161020..0.....0...
4bbe0 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..695.......`.L.......|.
4bc00 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4bc20 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
4bc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4bc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4bc80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
4bca0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
4bcc0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
4bce0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
4bd00 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
4bd20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 67 03 52 65 61 64 46 69 6c 65 ...%..................g.ReadFile
4bd40 53 63 61 74 74 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 Scatter.........................
4bd60 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
4bd80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
4bda0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4bdc0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
4bde0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
4be00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
4be20 00 00 00 00 02 00 87 00 00 00 5f 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 40 32 30 00 5f 5f .........._ReadFileScatter@20.__
4be40 69 6d 70 5f 5f 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 40 32 30 00 5f 5f 68 65 61 64 5f 43 imp__ReadFileScatter@20.__head_C
4be60 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
4be80 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
4bea0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 37 30 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00870.o/..15
4bec0 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161020..0.....0.....100666..68
4bee0 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L.......x............t
4bf00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
4bf20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
4bf40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
4bf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
4bf80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
4bfa0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
4bfc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
4bfe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
4c000 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
4c020 00 00 00 00 00 00 00 00 00 00 66 03 52 65 61 64 46 69 6c 65 45 78 00 00 00 00 02 00 00 00 04 00 ..........f.ReadFileEx..........
4c040 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
4c060 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
4c080 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4c0a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
4c0c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
4c0e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
4c100 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 52 65 61 64 46 ........(.............}..._ReadF
4c120 69 6c 65 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 46 69 6c 65 45 78 40 32 30 00 5f 5f ileEx@20.__imp__ReadFileEx@20.__
4c140 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
4c160 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
4c180 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 36 39 2e wnlevel_kernel32_a..dqafbs00869.
4c1a0 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
4c1c0 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 66..673.......`.L.......t.......
4c1e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 .....text...............,...L...
4c200 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
4c220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
4c240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
4c260 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...V...........
4c280 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 ..0..idata$5............8...`...
4c2a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
4c2c0 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...j.............0..idata$6....
4c2e0 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
4c300 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 65 03 52 65 61 64 46 69 6c 65 00 00 02 00 00 00 ................e.ReadFile......
4c320 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
4c340 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4c360 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4c380 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4c3a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4c3c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
4c3e0 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 52 65 61 ..........$.............y..._Rea
4c400 64 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 46 69 6c 65 40 32 30 00 5f 5f 68 65 dFile@20.__imp__ReadFile@20.__he
4c420 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
4c440 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
4c460 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 36 38 2e 6f 2f level_kernel32_a..dqafbs00868.o/
4c480 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
4c4a0 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..711.......`.L.................
4c4c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
4c4e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
4c500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
4c520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
4c540 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
4c560 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
4c580 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
4c5a0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
4c5c0 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
4c5e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 64 03 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 ..............d.ReadDirectoryCha
4c600 6e 67 65 73 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ngesW...........................
4c620 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
4c640 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
4c660 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
4c680 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
4c6a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
4c6c0 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
4c6e0 02 00 93 00 00 00 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 40 33 32 00 ......_ReadDirectoryChangesW@32.
4c700 5f 5f 69 6d 70 5f 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 40 33 32 00 __imp__ReadDirectoryChangesW@32.
4c720 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
4c740 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
4c760 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 36 downlevel_kernel32_a..dqafbs0086
4c780 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161020..0.....0.....10
4c7a0 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..685.......`.L.......x.....
4c7c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
4c7e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4c800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4c820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4c840 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
4c860 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
4c880 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
4c8a0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
4c8c0 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
4c8e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 63 03 52 65 61 64 43 6f 6e 73 6f 6c 65 57 ..................c.ReadConsoleW
4c900 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
4c920 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
4c940 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
4c960 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
4c980 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
4c9a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
4c9c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 ................,...............
4c9e0 00 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f .._ReadConsoleW@20.__imp__ReadCo
4ca00 6e 73 6f 6c 65 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f nsoleW@20.__head_C__Users_Peter_
4ca20 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
4ca40 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
4ca60 64 71 61 66 62 73 30 30 38 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00866.o/..1516161020..0...
4ca80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..705.......`.L...
4caa0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
4cac0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
4cae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
4cb00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
4cb20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
4cb40 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
4cb60 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
4cb80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
4cba0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
4cbc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 62 03 52 65 .........%..................b.Re
4cbe0 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 adConsoleOutputW................
4cc00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
4cc20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
4cc40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
4cc60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
4cc80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
4cca0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
4ccc0 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 ..8................._ReadConsole
4cce0 4f 75 74 70 75 74 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 OutputW@20.__imp__ReadConsoleOut
4cd00 70 75 74 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f putW@20.__head_C__Users_Peter_Co
4cd20 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
4cd40 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
4cd60 61 66 62 73 30 30 38 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00865.o/..1516161020..0.....
4cd80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..731.......`.L.....
4cda0 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
4cdc0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
4cde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
4ce00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
4ce20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
4ce40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
4ce60 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
4ce80 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
4cea0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
4cec0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 61 03 52 65 61 64 .......%..................a.Read
4cee0 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 00 00 02 00 00 00 04 00 ConsoleOutputCharacterW.........
4cf00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
4cf20 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
4cf40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4cf60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
4cf80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
4cfa0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 ......................$.........
4cfc0 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 52 65 61 64 43 ........J................._ReadC
4cfe0 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 40 32 30 00 5f 5f 69 6d 70 5f onsoleOutputCharacterW@20.__imp_
4d000 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 40 32 30 00 _ReadConsoleOutputCharacterW@20.
4d020 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
4d040 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
4d060 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 36 downlevel_kernel32_a..dqafbs0086
4d080 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516161020..0.....0.....10
4d0a0 30 36 36 36 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..731.......`.L.............
4d0c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
4d0e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4d100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4d120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4d140 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
4d160 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
4d180 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
4d1a0 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
4d1c0 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
4d1e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 60 03 52 65 61 64 43 6f 6e 73 6f 6c 65 4f ..................`.ReadConsoleO
4d200 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 utputCharacterA.................
4d220 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
4d240 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4d260 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4d280 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4d2a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4d2c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............$.................
4d2e0 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 J................._ReadConsoleOu
4d300 74 70 75 74 43 68 61 72 61 63 74 65 72 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e tputCharacterA@20.__imp__ReadCon
4d320 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 soleOutputCharacterA@20.__head_C
4d340 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
4d360 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
4d380 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 36 33 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00863.o/..15
4d3a0 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16161020..0.....0.....100666..72
4d3c0 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L....................t
4d3e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
4d400 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
4d420 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
4d440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
4d460 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
4d480 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
4d4a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
4d4c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
4d4e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
4d500 00 00 00 00 00 00 00 00 00 00 5f 03 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 .........._.ReadConsoleOutputAtt
4d520 72 69 62 75 74 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ribute..........................
4d540 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
4d560 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
4d580 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4d5a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
4d5c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
4d5e0 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 ......#.................H.......
4d600 00 00 00 00 02 00 9d 00 00 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 .........._ReadConsoleOutputAttr
4d620 69 62 75 74 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 ibute@20.__imp__ReadConsoleOutpu
4d640 74 41 74 74 72 69 62 75 74 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tAttribute@20.__head_C__Users_Pe
4d660 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
4d680 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
4d6a0 5f 61 00 0a 64 71 61 66 62 73 30 30 38 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00862.o/..1516161020..
4d6c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..705.......`.
4d6e0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
4d700 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
4d720 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
4d740 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
4d760 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
4d780 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
4d7a0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
4d7c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
4d7e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
4d800 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
4d820 5e 03 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 00 00 00 02 00 00 00 04 00 00 00 ^.ReadConsoleOutputA............
4d840 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
4d860 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
4d880 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
4d8a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
4d8c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
4d8e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
4d900 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 52 65 61 64 43 6f 6e ......8................._ReadCon
4d920 73 6f 6c 65 4f 75 74 70 75 74 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c soleOutputA@20.__imp__ReadConsol
4d940 65 4f 75 74 70 75 74 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 eOutputA@20.__head_C__Users_Pete
4d960 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
4d980 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
4d9a0 00 0a 64 71 61 66 62 73 30 30 38 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00861.o/..1516161020..0.
4d9c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..699.......`.L.
4d9e0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
4da00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
4da20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4da40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4da60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4da80 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
4daa0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
4dac0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
4dae0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
4db00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5d 03 ...........%..................].
4db20 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ReadConsoleInputW...............
4db40 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
4db60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4db80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4dba0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4dbc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4dbe0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
4dc00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 6................._ReadConsoleIn
4dc20 70 75 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 putW@16.__imp__ReadConsoleInputW
4dc40 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
4dc60 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
4dc80 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
4dca0 30 30 38 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00860.o/..1516161020..0.....0...
4dcc0 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..699.......`.L.......|.
4dce0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4dd00 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
4dd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4dd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4dd60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
4dd80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
4dda0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
4ddc0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
4dde0 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
4de00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5c 03 52 65 61 64 43 6f 6e 73 ...%..................\.ReadCons
4de20 6f 6c 65 49 6e 70 75 74 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 oleInputA.......................
4de40 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
4de60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
4de80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4dea0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
4dec0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
4dee0 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
4df00 00 00 00 00 02 00 8b 00 00 00 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 40 31 36 00 .........._ReadConsoleInputA@16.
4df20 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 40 31 36 00 5f 5f 68 65 __imp__ReadConsoleInputA@16.__he
4df40 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
4df60 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
4df80 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 35 39 2e 6f 2f level_kernel32_a..dqafbs00859.o/
4dfa0 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
4dfc0 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..685.......`.L.......x.........
4dfe0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
4e000 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
4e020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
4e040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
4e060 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
4e080 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
4e0a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
4e0c0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
4e0e0 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
4e100 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5b 03 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 00 02 00 ..............[.ReadConsoleA....
4e120 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
4e140 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
4e160 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4e180 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
4e1a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
4e1c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
4e1e0 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 52 ............,................._R
4e200 65 61 64 43 6f 6e 73 6f 6c 65 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 52 65 61 64 43 6f 6e 73 6f 6c eadConsoleA@20.__imp__ReadConsol
4e220 65 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 eA@20.__head_C__Users_Peter_Code
4e240 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
4e260 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
4e280 62 73 30 30 38 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00858.o/..1516161020..0.....0.
4e2a0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..681.......`.L.......
4e2c0 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
4e2e0 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
4e300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
4e320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e340 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
4e360 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
4e380 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
4e3a0 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
4e3c0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
4e3e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5a 03 52 65 4f 70 65 6e .....%..................Z.ReOpen
4e400 46 69 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 File............................
4e420 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
4e440 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
4e460 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
4e480 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
4e4a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
4e4c0 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
4e4e0 00 00 02 00 7d 00 00 00 5f 52 65 4f 70 65 6e 46 69 6c 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 65 ....}..._ReOpenFile@16.__imp__Re
4e500 4f 70 65 6e 46 69 6c 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 OpenFile@16.__head_C__Users_Pete
4e520 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
4e540 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
4e560 00 0a 64 71 61 66 62 73 30 30 38 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00857.o/..1516161020..0.
4e580 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..717.......`.L.
4e5a0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
4e5c0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
4e5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4e600 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4e620 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4e640 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
4e660 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
4e680 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
4e6a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
4e6c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 59 03 ...........%..................Y.
4e6e0 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 RaiseFailFastException..........
4e700 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
4e720 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
4e740 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4e760 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
4e780 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
4e7a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 ................................
4e7c0 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 52 61 69 73 65 ........@................._Raise
4e7e0 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 52 61 69 73 FailFastException@12.__imp__Rais
4e800 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f eFailFastException@12.__head_C__
4e820 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
4e840 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
4e860 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 35 36 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00856.o/..1516
4e880 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 161020..0.....0.....100666..693.
4e8a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
4e8c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
4e8e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
4e900 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
4e920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
4e940 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
4e960 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
4e980 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
4e9a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
4e9c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
4e9e0 00 00 00 00 00 00 00 00 58 03 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 00 00 00 02 00 00 00 ........X.RaiseException........
4ea00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
4ea20 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4ea40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4ea60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4ea80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4eaa0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
4eac0 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 52 61 69 ..........0................._Rai
4eae0 73 65 45 78 63 65 70 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 52 61 69 73 65 45 78 63 65 70 seException@16.__imp__RaiseExcep
4eb00 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f tion@16.__head_C__Users_Peter_Co
4eb20 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
4eb40 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
4eb60 61 66 62 73 30 30 38 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00855.o/..1516161020..0.....
4eb80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..699.......`.L.....
4eba0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
4ebc0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
4ebe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
4ec00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
4ec20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
4ec40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
4ec60 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
4ec80 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
4eca0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
4ecc0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 57 03 51 75 65 75 .......%..................W.Queu
4ece0 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 eUserWorkItem...................
4ed00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
4ed20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
4ed40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
4ed60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
4ed80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
4eda0 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
4edc0 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d .............._QueueUserWorkItem
4ede0 40 31 32 00 5f 5f 69 6d 70 5f 5f 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 40 31 32 00 @12.__imp__QueueUserWorkItem@12.
4ee00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
4ee20 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
4ee40 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 35 downlevel_kernel32_a..dqafbs0085
4ee60 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516161020..0.....0.....10
4ee80 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..685.......`.L.......x.....
4eea0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
4eec0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4eee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4ef00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4ef20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
4ef40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
4ef60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
4ef80 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
4efa0 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
4efc0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 56 03 51 75 65 75 65 55 73 65 72 41 50 43 ..................V.QueueUserAPC
4efe0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
4f000 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
4f020 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
4f040 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
4f060 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
4f080 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
4f0a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 ................,...............
4f0c0 00 00 5f 51 75 65 75 65 55 73 65 72 41 50 43 40 31 32 00 5f 5f 69 6d 70 5f 5f 51 75 65 75 65 55 .._QueueUserAPC@12.__imp__QueueU
4f0e0 73 65 72 41 50 43 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f serAPC@12.__head_C__Users_Peter_
4f100 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
4f120 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
4f140 64 71 61 66 62 73 30 30 38 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00853.o/..1516161020..0...
4f160 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..727.......`.L...
4f180 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
4f1a0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
4f1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
4f1e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
4f200 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
4f220 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
4f240 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
4f260 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
4f280 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
4f2a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 55 03 51 75 .........%..................U.Qu
4f2c0 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 00 00 00 02 00 00 00 eryUnbiasedInterruptTime........
4f2e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
4f300 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4f320 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4f340 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4f360 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4f380 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
4f3a0 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 51 75 65 ..........F................._Que
4f3c0 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 40 34 00 5f 5f 69 6d 70 5f ryUnbiasedInterruptTime@4.__imp_
4f3e0 5f 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 40 34 00 5f 5f _QueryUnbiasedInterruptTime@4.__
4f400 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
4f420 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
4f440 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 35 32 2e wnlevel_kernel32_a..dqafbs00852.
4f460 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
4f480 36 36 20 20 37 34 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..741.......`.L...............
4f4a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
4f4c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
4f4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
4f500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
4f520 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
4f540 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
4f560 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
4f580 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
4f5a0 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ...."...@....................%..
4f5c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 54 03 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f ................T.QueryThreadpoo
4f5e0 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 lStackInformation...............
4f600 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
4f620 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
4f640 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
4f660 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
4f680 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
4f6a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................'...............
4f6c0 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 a5 00 00 00 5f 51 75 65 72 79 54 68 72 65 61 64 ..P................._QueryThread
4f6e0 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 51 75 poolStackInformation@8.__imp__Qu
4f700 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 eryThreadpoolStackInformation@8.
4f720 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
4f740 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
4f760 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 35 downlevel_kernel32_a..dqafbs0085
4f780 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516161020..0.....0.....10
4f7a0 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..707.......`.L.............
4f7c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
4f7e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4f800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4f820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4f840 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
4f860 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
4f880 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
4f8a0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
4f8c0 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
4f8e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 53 03 51 75 65 72 79 54 68 72 65 61 64 43 ..................S.QueryThreadC
4f900 79 63 6c 65 54 69 6d 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ycleTime........................
4f920 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
4f940 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
4f960 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4f980 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
4f9a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
4f9c0 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
4f9e0 00 00 00 00 02 00 8f 00 00 00 5f 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 40 .........._QueryThreadCycleTime@
4fa00 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 40 38 00 8.__imp__QueryThreadCycleTime@8.
4fa20 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
4fa40 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
4fa60 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 35 downlevel_kernel32_a..dqafbs0085
4fa80 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516161020..0.....0.....10
4faa0 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..707.......`.L.............
4fac0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
4fae0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4fb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4fb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4fb40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
4fb60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
4fb80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
4fba0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
4fbc0 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
4fbe0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 52 03 51 75 65 72 79 50 72 6f 74 65 63 74 ..................R.QueryProtect
4fc00 65 64 50 6f 6c 69 63 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 edPolicy........................
4fc20 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
4fc40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
4fc60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4fc80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
4fca0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
4fcc0 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
4fce0 00 00 00 00 02 00 8f 00 00 00 5f 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 40 .........._QueryProtectedPolicy@
4fd00 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 40 38 00 8.__imp__QueryProtectedPolicy@8.
4fd20 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
4fd40 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
4fd60 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 34 downlevel_kernel32_a..dqafbs0084
4fd80 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516161020..0.....0.....10
4fda0 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..709.......`.L.............
4fdc0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
4fde0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4fe00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4fe20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4fe40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
4fe60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
4fe80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
4fea0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
4fec0 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
4fee0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 51 03 51 75 65 72 79 50 72 6f 63 65 73 73 ..................Q.QueryProcess
4ff00 43 79 63 6c 65 54 69 6d 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 CycleTime.......................
4ff20 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
4ff40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
4ff60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4ff80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
4ffa0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
4ffc0 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
4ffe0 00 00 00 00 02 00 91 00 00 00 5f 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 .........._QueryProcessCycleTime
50000 40 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 40 @8.__imp__QueryProcessCycleTime@
50020 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
50040 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
50060 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
50080 38 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 848.o/..1516161020..0.....0.....
500a0 31 30 30 36 36 36 20 20 37 33 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..739.......`.L...........
500c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
500e0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
50100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
50120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
50140 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
50160 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
50180 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
501a0 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
501c0 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........"...@...................
501e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 50 03 51 75 65 72 79 50 72 6f 63 65 .%..................P.QueryProce
50200 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 00 00 00 02 00 00 00 04 00 00 00 ssAffinityUpdateMode............
50220 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
50240 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
50260 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
50280 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
502a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
502c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 ....................&...........
502e0 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 5f 51 75 65 72 79 50 72 ......N................._QueryPr
50300 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 40 38 00 5f 5f 69 6d 70 5f ocessAffinityUpdateMode@8.__imp_
50320 5f 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 40 _QueryProcessAffinityUpdateMode@
50340 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
50360 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
50380 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
503a0 38 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 847.o/..1516161020..0.....0.....
503c0 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..721.......`.L...........
503e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
50400 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
50420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
50440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
50460 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
50480 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
504a0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
504c0 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
504e0 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
50500 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4f 03 51 75 65 72 79 50 65 72 66 6f .%..................O.QueryPerfo
50520 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 rmanceFrequency.................
50540 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
50560 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
50580 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
505a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
505c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
505e0 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 ............!.................D.
50600 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 ................_QueryPerformanc
50620 65 46 72 65 71 75 65 6e 63 79 40 34 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 50 65 72 66 6f 72 6d eFrequency@4.__imp__QueryPerform
50640 61 6e 63 65 46 72 65 71 75 65 6e 63 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f anceFrequency@4.__head_C__Users_
50660 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
50680 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
506a0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00846.o/..1516161020
506c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 ..0.....0.....100666..717.......
506e0 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
50700 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
50720 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
50740 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
50760 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
50780 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
507a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
507c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
507e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
50800 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
50820 00 00 4e 03 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 00 00 02 00 ..N.QueryPerformanceCounter.....
50840 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
50860 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
50880 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
508a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
508c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
508e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
50900 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 51 ............@................._Q
50920 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f ueryPerformanceCounter@4.__imp__
50940 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 40 34 00 5f 5f 68 65 61 64 QueryPerformanceCounter@4.__head
50960 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
50980 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
509a0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 34 35 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00845.o/..
509c0 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
509e0 37 34 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 741.......`.L...................
50a00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
50a20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
50a40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
50a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
50a80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
50aa0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
50ac0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
50ae0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
50b00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 "...@....................%......
50b20 00 00 00 00 00 00 00 00 00 00 00 00 4d 03 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 ............M.QueryMemoryResourc
50b40 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 eNotification...................
50b60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
50b80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
50ba0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
50bc0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
50be0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
50c00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 ............'.................P.
50c20 00 00 00 00 00 00 00 00 00 00 02 00 a5 00 00 00 5f 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f ................_QueryMemoryReso
50c40 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 4d urceNotification@8.__imp__QueryM
50c60 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 38 00 5f 5f 68 65 emoryResourceNotification@8.__he
50c80 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
50ca0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
50cc0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 34 34 2e 6f 2f level_kernel32_a..dqafbs00844.o/
50ce0 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
50d00 20 20 37 36 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 ..765.......`.L.................
50d20 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 ...text...............,...l.....
50d40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
50d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
50d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
50da0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...v.............
50dc0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 0..idata$5............8.........
50de0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
50e00 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
50e20 00 00 2a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..*...@....................%....
50e40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4c 03 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 ..............L.QueryIoRateContr
50e60 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 04 00 olInformationJobObject..........
50e80 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
50ea0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
50ec0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
50ee0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
50f00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
50f20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2f 00 00 00 00 00 00 00 05 00 ....................../.........
50f40 00 00 02 00 00 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 02 00 b5 00 00 00 5f 51 75 65 72 79 ........`................._Query
50f60 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 IoRateControlInformationJobObjec
50f80 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e t@16.__imp__QueryIoRateControlIn
50fa0 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f formationJobObject@16.__head_C__
50fc0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
50fe0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
51000 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 34 33 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00843.o/..1516
51020 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 161020..0.....0.....100666..723.
51040 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
51060 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
51080 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
510a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
510c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
510e0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
51100 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
51120 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
51140 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
51160 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
51180 00 00 00 00 00 00 00 00 4b 03 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a ........K.QueryInformationJobObj
511a0 65 63 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ect.............................
511c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
511e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
51200 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
51220 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
51240 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
51260 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
51280 9b 00 00 00 5f 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 40 32 ...._QueryInformationJobObject@2
512a0 30 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 0.__imp__QueryInformationJobObje
512c0 63 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ct@20.__head_C__Users_Peter_Code
512e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
51300 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
51320 62 73 30 30 38 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00842.o/..1516161020..0.....0.
51340 20 20 20 20 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..735.......`.L.......
51360 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
51380 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
513a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
513c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
513e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
51400 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
51420 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
51440 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
51460 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
51480 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4a 03 51 75 65 72 79 49 .....%..................J.QueryI
514a0 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 02 00 00 00 04 00 00 00 dleProcessorCycleTimeEx.........
514c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
514e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
51500 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
51520 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
51540 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
51560 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 ....................&...........
51580 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 5f 51 75 65 72 79 49 64 ......N................._QueryId
515a0 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 40 31 32 00 5f 5f 69 6d 70 5f leProcessorCycleTimeEx@12.__imp_
515c0 5f 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 40 31 _QueryIdleProcessorCycleTimeEx@1
515e0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
51600 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
51620 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
51640 38 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 841.o/..1516161020..0.....0.....
51660 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..729.......`.L...........
51680 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
516a0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
516c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
516e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
51700 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
51720 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
51740 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
51760 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
51780 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
517a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 49 03 51 75 65 72 79 49 64 6c 65 50 .%..................I.QueryIdleP
517c0 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 rocessorCycleTime...............
517e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
51800 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
51820 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
51840 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
51860 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
51880 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................#...............
518a0 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 51 75 65 72 79 49 64 6c 65 50 72 ..H................._QueryIdlePr
518c0 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 49 ocessorCycleTime@8.__imp__QueryI
518e0 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 dleProcessorCycleTime@8.__head_C
51900 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
51920 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
51940 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 34 30 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00840.o/..15
51960 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16161020..0.....0.....100666..72
51980 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L....................t
519a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
519c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
519e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
51a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
51a20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
51a40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
51a60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
51a80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
51aa0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
51ac0 00 00 00 00 00 00 00 00 00 00 48 03 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 ..........H.QueryFullProcessImag
51ae0 65 4e 61 6d 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 eNameW..........................
51b00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
51b20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
51b40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
51b60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
51b80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
51ba0 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 ......#.................H.......
51bc0 00 00 00 00 02 00 9d 00 00 00 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 .........._QueryFullProcessImage
51be0 4e 61 6d 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 NameW@16.__imp__QueryFullProcess
51c00 49 6d 61 67 65 4e 61 6d 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ImageNameW@16.__head_C__Users_Pe
51c20 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
51c40 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
51c60 5f 61 00 0a 64 71 61 66 62 73 30 30 38 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00839.o/..1516161020..
51c80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..729.......`.
51ca0 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
51cc0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
51ce0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
51d00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
51d20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
51d40 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
51d60 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
51d80 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
51da0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
51dc0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
51de0 47 03 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 00 00 00 G.QueryFullProcessImageNameA....
51e00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
51e20 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
51e40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
51e60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
51e80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
51ea0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 ............................#...
51ec0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 ..............H.................
51ee0 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 40 31 36 00 5f _QueryFullProcessImageNameA@16._
51f00 5f 69 6d 70 5f 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 _imp__QueryFullProcessImageNameA
51f20 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
51f40 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
51f60 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
51f80 30 30 38 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00838.o/..1516161020..0.....0...
51fa0 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..695.......`.L.......|.
51fc0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
51fe0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
52000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
52020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
52040 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
52060 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
52080 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
520a0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
520c0 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
520e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 46 03 51 75 65 72 79 44 6f 73 ...%..................F.QueryDos
52100 44 65 76 69 63 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 DeviceW.........................
52120 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
52140 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
52160 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
52180 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
521a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
521c0 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
521e0 00 00 00 00 02 00 87 00 00 00 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 40 31 32 00 5f 5f .........._QueryDosDeviceW@12.__
52200 69 6d 70 5f 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 imp__QueryDosDeviceW@12.__head_C
52220 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
52240 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
52260 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 33 37 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00837.o/..15
52280 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161020..0.....0.....100666..69
522a0 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L.......|............t
522c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
522e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
52300 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
52320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
52340 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
52360 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
52380 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
523a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
523c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
523e0 00 00 00 00 00 00 00 00 00 00 45 03 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 00 00 02 00 ..........E.QueryDosDeviceA.....
52400 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
52420 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
52440 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
52460 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
52480 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
524a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
524c0 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 51 ............2................._Q
524e0 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 44 6f ueryDosDeviceA@12.__imp__QueryDo
52500 73 44 65 76 69 63 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 sDeviceA@12.__head_C__Users_Pete
52520 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
52540 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
52560 00 0a 64 71 61 66 62 73 30 30 38 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00836.o/..1516161020..0.
52580 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..693.......`.L.
525a0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
525c0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
525e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
52600 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
52620 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
52640 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
52660 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
52680 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
526a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
526c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 44 03 ...........%..................D.
526e0 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 QueryDepthSList.................
52700 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
52720 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
52740 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
52760 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
52780 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
527a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
527c0 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 51 75 65 72 79 44 65 70 74 68 53 4c 69 0................._QueryDepthSLi
527e0 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 40 34 00 5f 5f st@4.__imp__QueryDepthSList@4.__
52800 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
52820 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
52840 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 33 35 2e wnlevel_kernel32_a..dqafbs00835.
52860 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
52880 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..685.......`.L.......x.......
528a0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
528c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
528e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
52900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
52920 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
52940 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
52960 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
52980 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
529a0 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
529c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 43 03 51 75 65 72 79 41 63 74 43 74 78 57 00 00 ................C.QueryActCtxW..
529e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
52a00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
52a20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
52a40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
52a60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
52a80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
52aa0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 ..............,.................
52ac0 5f 51 75 65 72 79 41 63 74 43 74 78 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 41 63 74 _QueryActCtxW@28.__imp__QueryAct
52ae0 43 74 78 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f CtxW@28.__head_C__Users_Peter_Co
52b00 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
52b20 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
52b40 61 66 62 73 30 30 38 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00834.o/..1516161020..0.....
52b60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..709.......`.L.....
52b80 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
52ba0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
52bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
52be0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
52c00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
52c20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
52c40 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
52c60 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
52c80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
52ca0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 42 03 51 75 65 72 .......%..................B.Quer
52cc0 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 yActCtxSettingsW................
52ce0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
52d00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
52d20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
52d40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
52d60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
52d80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
52da0 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 51 75 65 72 79 41 63 74 43 74 78 53 65 <................._QueryActCtxSe
52dc0 74 74 69 6e 67 73 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 51 75 65 72 79 41 63 74 43 74 78 53 65 74 ttingsW@28.__imp__QueryActCtxSet
52de0 74 69 6e 67 73 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f tingsW@28.__head_C__Users_Peter_
52e00 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
52e20 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
52e40 64 71 61 66 62 73 30 30 38 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00833.o/..1516161020..0...
52e60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..673.......`.L...
52e80 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....t............text...........
52ea0 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...L.............0`.data...
52ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
52ee0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
52f00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
52f20 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 V.............0..idata$5........
52f40 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...`.............0..idata$4
52f60 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...j.............0.
52f80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
52fa0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 41 03 50 75 .........%..................A.Pu
52fc0 72 67 65 43 6f 6d 6d 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 rgeComm.........................
52fe0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
53000 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
53020 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
53040 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
53060 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
53080 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 ......................$.........
530a0 00 00 02 00 79 00 00 00 5f 50 75 72 67 65 43 6f 6d 6d 40 38 00 5f 5f 69 6d 70 5f 5f 50 75 72 67 ....y..._PurgeComm@8.__imp__Purg
530c0 65 43 6f 6d 6d 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f eComm@8.__head_C__Users_Peter_Co
530e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
53100 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
53120 61 66 62 73 30 30 38 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00832.o/..1516161020..0.....
53140 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..679.......`.L.....
53160 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
53180 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
531a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
531c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
531e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
53200 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
53220 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
53240 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
53260 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
53280 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 40 03 50 75 6c 73 .......%..................@.Puls
532a0 65 45 76 65 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 eEvent..........................
532c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
532e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
53300 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
53320 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
53340 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
53360 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
53380 00 00 00 00 02 00 7b 00 00 00 5f 50 75 6c 73 65 45 76 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 50 ......{..._PulseEvent@4.__imp__P
533a0 75 6c 73 65 45 76 65 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ulseEvent@4.__head_C__Users_Pete
533c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
533e0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
53400 00 0a 64 71 61 66 62 73 30 30 38 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00831.o/..1516161020..0.
53420 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..695.......`.L.
53440 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
53460 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
53480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
534a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
534c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
534e0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
53500 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
53520 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
53540 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
53560 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3f 03 ...........%..................?.
53580 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 PssWalkSnapshot.................
535a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
535c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
535e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
53600 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
53620 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
53640 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
53660 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 2................._PssWalkSnapsh
53680 6f 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 40 32 30 00 ot@20.__imp__PssWalkSnapshot@20.
536a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
536c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
536e0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 33 downlevel_kernel32_a..dqafbs0083
53700 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516161020..0.....0.....10
53720 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..719.......`.L.............
53740 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
53760 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
53780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
537a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
537c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
537e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
53800 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
53820 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
53840 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
53860 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3e 03 50 73 73 57 61 6c 6b 4d 61 72 6b 65 ..................>.PssWalkMarke
53880 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 rSetPosition....................
538a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
538c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
538e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
53900 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
53920 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
53940 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
53960 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 .............._PssWalkMarkerSetP
53980 6f 73 69 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 osition@8.__imp__PssWalkMarkerSe
539a0 74 50 6f 73 69 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 tPosition@8.__head_C__Users_Pete
539c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
539e0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
53a00 00 0a 64 71 61 66 62 73 30 30 38 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00829.o/..1516161020..0.
53a20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..731.......`.L.
53a40 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
53a60 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
53a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
53aa0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
53ac0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
53ae0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
53b00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
53b20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
53b40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
53b60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3d 03 ...........%..................=.
53b80 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 00 02 00 PssWalkMarkerSeekToBeginning....
53ba0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
53bc0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
53be0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
53c00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
53c20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
53c40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 ..........................$.....
53c60 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 50 ............J................._P
53c80 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 40 34 00 5f 5f ssWalkMarkerSeekToBeginning@4.__
53ca0 69 6d 70 5f 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e imp__PssWalkMarkerSeekToBeginnin
53cc0 67 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 g@4.__head_C__Users_Peter_Code_w
53ce0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
53d00 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
53d20 30 30 38 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00828.o/..1516161020..0.....0...
53d40 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..719.......`.L.........
53d60 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
53d80 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
53da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
53dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
53de0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
53e00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
53e20 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
53e40 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
53e60 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
53e80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3c 03 50 73 73 57 61 6c 6b 4d ...%..................<.PssWalkM
53ea0 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 arkerGetPosition................
53ec0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
53ee0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
53f00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
53f20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
53f40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
53f60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
53f80 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 B................._PssWalkMarker
53fa0 47 65 74 50 6f 73 69 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 50 73 73 57 61 6c 6b 4d 61 72 6b GetPosition@8.__imp__PssWalkMark
53fc0 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f erGetPosition@8.__head_C__Users_
53fe0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
54000 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
54020 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00827.o/..1516161020
54040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 ..0.....0.....100666..697.......
54060 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
54080 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
540a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
540c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
540e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
54100 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
54120 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
54140 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
54160 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
54180 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
541a0 00 00 3b 03 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 02 00 00 00 04 00 00 00 06 00 ..;.PssWalkMarkerFree...........
541c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
541e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
54200 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
54220 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
54240 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
54260 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
54280 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 50 73 73 57 61 6c 6b 4d 61 ....4................._PssWalkMa
542a0 72 6b 65 72 46 72 65 65 40 34 00 5f 5f 69 6d 70 5f 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 rkerFree@4.__imp__PssWalkMarkerF
542c0 72 65 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ree@4.__head_C__Users_Peter_Code
542e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
54300 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
54320 62 73 30 30 38 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00826.o/..1516161020..0.....0.
54340 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..705.......`.L.......
54360 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
54380 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
543a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
543c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
543e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
54400 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
54420 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
54440 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
54460 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
54480 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3a 03 50 73 73 57 61 6c .....%..................:.PssWal
544a0 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 kMarkerCreate...................
544c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
544e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
54500 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
54520 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
54540 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
54560 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
54580 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 ................_PssWalkMarkerCr
545a0 65 61 74 65 40 38 00 5f 5f 69 6d 70 5f 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 eate@8.__imp__PssWalkMarkerCreat
545c0 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@8.__head_C__Users_Peter_Code_w
545e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
54600 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
54620 30 30 38 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00825.o/..1516161020..0.....0...
54640 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..697.......`.L.......|.
54660 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
54680 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
546a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
546c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
546e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
54700 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
54720 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
54740 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
54760 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
54780 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 39 03 50 73 73 51 75 65 72 79 ...%..................9.PssQuery
547a0 53 6e 61 70 73 68 6f 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 Snapshot........................
547c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
547e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
54800 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
54820 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
54840 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
54860 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
54880 00 00 00 00 02 00 89 00 00 00 5f 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 40 31 36 00 5f .........._PssQuerySnapshot@16._
548a0 5f 69 6d 70 5f 5f 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 40 31 36 00 5f 5f 68 65 61 64 _imp__PssQuerySnapshot@16.__head
548c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
548e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
54900 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 32 34 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00824.o/..
54920 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
54940 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 693.......`.L.......|...........
54960 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
54980 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
549a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
549c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
549e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
54a00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
54a20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
54a40 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
54a60 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
54a80 00 00 00 00 00 00 00 00 00 00 00 00 38 03 50 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 00 00 ............8.PssFreeSnapshot...
54aa0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
54ac0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
54ae0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
54b00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
54b20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
54b40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
54b60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 ..............0.................
54b80 5f 50 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 40 38 00 5f 5f 69 6d 70 5f 5f 50 73 73 46 72 65 _PssFreeSnapshot@8.__imp__PssFre
54ba0 65 53 6e 61 70 73 68 6f 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 eSnapshot@8.__head_C__Users_Pete
54bc0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
54be0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
54c00 00 0a 64 71 61 66 62 73 30 30 38 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00823.o/..1516161020..0.
54c20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..709.......`.L.
54c40 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
54c60 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
54c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
54ca0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
54cc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
54ce0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
54d00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
54d20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
54d40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
54d60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 37 03 ...........%..................7.
54d80 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 00 02 00 00 00 04 00 00 00 06 00 PssDuplicateSnapshot............
54da0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
54dc0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
54de0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
54e00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
54e20 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
54e40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
54e60 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 50 73 73 44 75 70 6c 69 63 ....<................._PssDuplic
54e80 61 74 65 53 6e 61 70 73 68 6f 74 40 32 30 00 5f 5f 69 6d 70 5f 5f 50 73 73 44 75 70 6c 69 63 61 ateSnapshot@20.__imp__PssDuplica
54ea0 74 65 53 6e 61 70 73 68 6f 74 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 teSnapshot@20.__head_C__Users_Pe
54ec0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
54ee0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
54f00 5f 61 00 0a 64 71 61 66 62 73 30 30 38 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00822.o/..1516161020..
54f20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..705.......`.
54f40 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
54f60 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
54f80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
54fa0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
54fc0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
54fe0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
55000 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
55020 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
55040 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
55060 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
55080 36 03 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 00 00 00 02 00 00 00 04 00 00 00 6.PssCaptureSnapshot............
550a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
550c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
550e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
55100 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
55120 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
55140 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
55160 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 50 73 73 43 61 70 74 ......8................._PssCapt
55180 75 72 65 53 6e 61 70 73 68 6f 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 73 73 43 61 70 74 75 72 65 ureSnapshot@16.__imp__PssCapture
551a0 53 6e 61 70 73 68 6f 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 Snapshot@16.__head_C__Users_Pete
551c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
551e0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
55200 00 0a 64 71 61 66 62 73 30 30 38 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00821.o/..1516161020..0.
55220 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..707.......`.L.
55240 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
55260 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
55280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
552a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
552c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
552e0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
55300 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
55320 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
55340 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
55360 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 35 03 ...........%..................5.
55380 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 00 02 00 00 00 04 00 00 00 06 00 ProcessIdToSessionId............
553a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
553c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
553e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
55400 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
55420 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
55440 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
55460 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 50 72 6f 63 65 73 73 49 64 ....:................._ProcessId
55480 54 6f 53 65 73 73 69 6f 6e 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 50 72 6f 63 65 73 73 49 64 54 6f ToSessionId@8.__imp__ProcessIdTo
554a0 53 65 73 73 69 6f 6e 49 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 SessionId@8.__head_C__Users_Pete
554c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
554e0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
55500 00 0a 64 71 61 66 62 73 30 30 38 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00820.o/..1516161020..0.
55520 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..691.......`.L.
55540 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
55560 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
55580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
555a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
555c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
555e0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
55600 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
55620 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
55640 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
55660 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 34 03 ...........%..................4.
55680 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 Process32NextW..................
556a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
556c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
556e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
55700 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
55720 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
55740 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
55760 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 .................._Process32Next
55780 57 40 38 00 5f 5f 69 6d 70 5f 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 40 38 00 5f 5f 68 65 W@8.__imp__Process32NextW@8.__he
557a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
557c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
557e0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 31 39 2e 6f 2f level_kernel32_a..dqafbs00819.o/
55800 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
55820 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..685.......`.L.......x.........
55840 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
55860 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
55880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
558a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
558c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
558e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
55900 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
55920 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
55940 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
55960 90 90 00 00 00 00 00 00 00 00 00 00 00 00 33 03 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 02 00 ..............3.Process32Next...
55980 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
559a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
559c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
559e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
55a00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
55a20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
55a40 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 50 ............,................._P
55a60 72 6f 63 65 73 73 33 32 4e 65 78 74 40 38 00 5f 5f 69 6d 70 5f 5f 50 72 6f 63 65 73 73 33 32 4e rocess32Next@8.__imp__Process32N
55a80 65 78 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ext@8.__head_C__Users_Peter_Code
55aa0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
55ac0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
55ae0 62 73 30 30 38 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00818.o/..1516161020..0.....0.
55b00 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..693.......`.L.......
55b20 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
55b40 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
55b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
55b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
55ba0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
55bc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
55be0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
55c00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
55c20 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
55c40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 32 03 50 72 6f 63 65 73 .....%..................2.Proces
55c60 73 33 32 46 69 72 73 74 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 s32FirstW.......................
55c80 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
55ca0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
55cc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
55ce0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
55d00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
55d20 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
55d40 00 00 00 00 00 00 02 00 85 00 00 00 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 40 38 00 5f ............_Process32FirstW@8._
55d60 5f 69 6d 70 5f 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 40 38 00 5f 5f 68 65 61 64 5f 43 _imp__Process32FirstW@8.__head_C
55d80 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
55da0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
55dc0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 31 37 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00817.o/..15
55de0 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161020..0.....0.....100666..69
55e00 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L.......|............t
55e20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
55e40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
55e60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
55e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
55ea0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
55ec0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
55ee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
55f00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
55f20 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
55f40 00 00 00 00 00 00 00 00 00 00 31 03 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 00 00 00 00 02 00 ..........1.Process32First......
55f60 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
55f80 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
55fa0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
55fc0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
55fe0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
56000 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
56020 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 50 .............................._P
56040 72 6f 63 65 73 73 33 32 46 69 72 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 50 72 6f 63 65 73 73 33 32 rocess32First@8.__imp__Process32
56060 46 69 72 73 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f First@8.__head_C__Users_Peter_Co
56080 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
560a0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
560c0 61 66 62 73 30 30 38 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00816.o/..1516161020..0.....
560e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..695.......`.L.....
56100 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
56120 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
56140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
56160 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
56180 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
561a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
561c0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
561e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
56200 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
56220 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 30 03 50 72 69 76 .......%..................0.Priv
56240 43 6f 70 79 46 69 6c 65 45 78 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 CopyFileExW.....................
56260 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
56280 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
562a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
562c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
562e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
56300 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
56320 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 50 72 69 76 43 6f 70 79 46 69 6c 65 45 78 57 40 32 .............._PrivCopyFileExW@2
56340 34 00 5f 5f 69 6d 70 5f 5f 50 72 69 76 43 6f 70 79 46 69 6c 65 45 78 57 40 32 34 00 5f 5f 68 65 4.__imp__PrivCopyFileExW@24.__he
56360 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
56380 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
563a0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 31 35 2e 6f 2f level_kernel32_a..dqafbs00815.o/
563c0 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
563e0 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..683.......`.L.......x.........
56400 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
56420 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
56440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
56460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
56480 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
564a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
564c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
564e0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
56500 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
56520 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2f 03 50 72 65 70 61 72 65 54 61 70 65 00 00 00 02 00 ............../.PrepareTape.....
56540 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
56560 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
56580 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
565a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
565c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
565e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 ................................
56600 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 50 ............*................._P
56620 72 65 70 61 72 65 54 61 70 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 50 72 65 70 61 72 65 54 61 70 65 repareTape@12.__imp__PrepareTape
56640 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
56660 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
56680 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
566a0 30 30 38 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00814.o/..1516161020..0.....0...
566c0 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..711.......`.L.........
566e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
56700 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
56720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
56740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
56760 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
56780 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
567a0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
567c0 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
567e0 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
56800 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2e 03 50 72 65 66 65 74 63 68 ...%....................Prefetch
56820 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 VirtualMemory...................
56840 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
56860 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
56880 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
568a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
568c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
568e0 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 ............................>...
56900 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 50 72 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 .............._PrefetchVirtualMe
56920 6d 6f 72 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 72 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 mory@16.__imp__PrefetchVirtualMe
56940 6d 6f 72 79 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f mory@16.__head_C__Users_Peter_Co
56960 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
56980 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
569a0 61 66 62 73 30 30 38 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00813.o/..1516161020..0.....
569c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..693.......`.L.....
569e0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
56a00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
56a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
56a40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
56a60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
56a80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
56aa0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
56ac0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
56ae0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
56b00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2d 03 50 6f 77 65 .......%..................-.Powe
56b20 72 53 65 74 52 65 71 75 65 73 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 rSetRequest.....................
56b40 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
56b60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
56b80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
56ba0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
56bc0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
56be0 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
56c00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 40 38 .............._PowerSetRequest@8
56c20 00 5f 5f 69 6d 70 5f 5f 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 40 38 00 5f 5f 68 65 61 64 .__imp__PowerSetRequest@8.__head
56c40 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
56c60 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
56c80 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 31 32 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00812.o/..
56ca0 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
56cc0 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 703.......`.L...................
56ce0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
56d00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
56d20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
56d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
56d60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
56d80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
56da0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
56dc0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
56de0 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
56e00 00 00 00 00 00 00 00 00 00 00 00 00 2c 03 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 ............,.PowerCreateRequest
56e20 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
56e40 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
56e60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
56e80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
56ea0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
56ec0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
56ee0 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
56f00 8b 00 00 00 5f 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 40 34 00 5f 5f 69 6d 70 5f ...._PowerCreateRequest@4.__imp_
56f20 5f 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f _PowerCreateRequest@4.__head_C__
56f40 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
56f60 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
56f80 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 31 31 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00811.o/..1516
56fa0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 161020..0.....0.....100666..697.
56fc0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
56fe0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
57000 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
57020 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
57040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
57060 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
57080 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
570a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
570c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
570e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
57100 00 00 00 00 00 00 00 00 2b 03 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 02 00 00 00 ........+.PowerClearRequest.....
57120 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
57140 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
57160 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
57180 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
571a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
571c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
571e0 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 50 6f 77 ..........4................._Pow
57200 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 50 6f 77 65 72 43 6c 65 erClearRequest@8.__imp__PowerCle
57220 61 72 52 65 71 75 65 73 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 arRequest@8.__head_C__Users_Pete
57240 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
57260 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
57280 00 0a 64 71 61 66 62 73 30 30 38 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00810.o/..1516161020..0.
572a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..729.......`.L.
572c0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
572e0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
57300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
57320 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
57340 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
57360 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
57380 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
573a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
573c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
573e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2a 03 ...........%..................*.
57400 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 00 00 00 02 00 PostQueuedCompletionStatus......
57420 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
57440 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
57460 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
57480 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
574a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
574c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 ..........................#.....
574e0 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 50 ............H................._P
57500 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 40 31 36 00 5f 5f 69 ostQueuedCompletionStatus@16.__i
57520 6d 70 5f 5f 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 40 31 mp__PostQueuedCompletionStatus@1
57540 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
57560 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
57580 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
575a0 38 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 809.o/..1516161020..0.....0.....
575c0 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..687.......`.L.......x...
575e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
57600 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
57620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
57640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
57660 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
57680 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
576a0 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
576c0 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
576e0 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
57700 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 29 03 50 65 65 6b 4e 61 6d 65 64 50 .%..................).PeekNamedP
57720 69 70 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ipe.............................
57740 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
57760 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
57780 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
577a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
577c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
577e0 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
57800 83 00 00 00 5f 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 40 32 34 00 5f 5f 69 6d 70 5f 5f 50 65 65 ...._PeekNamedPipe@24.__imp__Pee
57820 6b 4e 61 6d 65 64 50 69 70 65 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 kNamedPipe@24.__head_C__Users_Pe
57840 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
57860 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
57880 5f 61 00 0a 64 71 61 66 62 73 30 30 38 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00808.o/..1516161020..
578a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..699.......`.
578c0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
578e0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
57900 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
57920 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
57940 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
57960 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
57980 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
579a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
579c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
579e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
57a00 28 03 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 02 00 00 00 04 00 00 00 06 00 00 00 (.PeekConsoleInputW.............
57a20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
57a40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
57a60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
57a80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
57aa0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
57ac0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
57ae0 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 ..6................._PeekConsole
57b00 49 6e 70 75 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 InputW@16.__imp__PeekConsoleInpu
57b20 74 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 tW@16.__head_C__Users_Peter_Code
57b40 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
57b60 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
57b80 62 73 30 30 38 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00807.o/..1516161020..0.....0.
57ba0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..699.......`.L.......
57bc0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
57be0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
57c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
57c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
57c40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
57c60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
57c80 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
57ca0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
57cc0 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
57ce0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 27 03 50 65 65 6b 43 6f .....%..................'.PeekCo
57d00 6e 73 6f 6c 65 49 6e 70 75 74 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 nsoleInputA.....................
57d20 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
57d40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
57d60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
57d80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
57da0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
57dc0 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
57de0 00 00 00 00 00 00 02 00 8b 00 00 00 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 40 31 ............_PeekConsoleInputA@1
57e00 36 00 5f 5f 69 6d 70 5f 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 40 31 36 00 5f 5f 6.__imp__PeekConsoleInputA@16.__
57e20 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
57e40 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
57e60 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 30 36 2e wnlevel_kernel32_a..dqafbs00806.
57e80 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
57ea0 36 36 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..731.......`.L...............
57ec0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
57ee0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
57f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
57f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
57f40 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
57f60 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
57f80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
57fa0 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
57fc0 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
57fe0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 26 03 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 ................&.ParseApplicati
58000 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 onUserModelId...................
58020 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
58040 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
58060 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
58080 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
580a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
580c0 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 ............$.................J.
580e0 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f ................_ParseApplicatio
58100 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 32 30 00 5f 5f 69 6d 70 5f 5f 50 61 72 73 65 41 70 70 6c nUserModelId@20.__imp__ParseAppl
58120 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f icationUserModelId@20.__head_C__
58140 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
58160 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
58180 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 30 35 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00805.o/..1516
581a0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 36 37 20 161020..0.....0.....100666..767.
581c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
581e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 t...............,...l...........
58200 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
58220 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
58240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
58260 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...v.............0..ida
58280 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
582a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 ..0..idata$4............<.......
582c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 ..........0..idata$6........*...
582e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
58300 00 00 00 00 00 00 00 00 25 03 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 ........%.PackageNameAndPublishe
58320 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 rIdFromFamilyName...............
58340 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
58360 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
58380 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
583a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
583c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
583e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................0...............
58400 00 00 62 00 00 00 00 00 00 00 00 00 00 00 02 00 b7 00 00 00 5f 50 61 63 6b 61 67 65 4e 61 6d 65 ..b................._PackageName
58420 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 40 32 30 00 AndPublisherIdFromFamilyName@20.
58440 5f 5f 69 6d 70 5f 5f 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 __imp__PackageNameAndPublisherId
58460 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 FromFamilyName@20.__head_C__User
58480 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
584a0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
584c0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00804.o/..15161610
584e0 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20..0.....0.....100666..711.....
58500 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
58520 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
58540 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
58560 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
58580 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
585a0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
585c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
585e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
58600 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
58620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
58640 00 00 00 00 24 03 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 02 00 00 00 ....$.PackageIdFromFullName.....
58660 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
58680 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
586a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
586c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
586e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
58700 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
58720 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 50 61 63 ..........>................._Pac
58740 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 50 61 63 kageIdFromFullName@16.__imp__Pac
58760 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f kageIdFromFullName@16.__head_C__
58780 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
587a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
587c0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 30 33 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00803.o/..1516
587e0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 161020..0.....0.....100666..711.
58800 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
58820 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
58840 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
58860 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
58880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
588a0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
588c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
588e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
58900 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
58920 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
58940 00 00 00 00 00 00 00 00 23 03 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 ........#.PackageFullNameFromId.
58960 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
58980 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
589a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
589c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
589e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
58a00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
58a20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 ..............>.................
58a40 5f 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 40 31 32 00 5f 5f 69 6d 70 5f _PackageFullNameFromId@12.__imp_
58a60 5f 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 40 31 32 00 5f 5f 68 65 61 64 _PackageFullNameFromId@12.__head
58a80 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
58aa0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
58ac0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 38 30 32 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00802.o/..
58ae0 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
58b00 37 31 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 719.......`.L...................
58b20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
58b40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
58b60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
58b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
58ba0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
58bc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
58be0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
58c00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
58c20 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
58c40 00 00 00 00 00 00 00 00 00 00 00 00 22 03 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 ............".PackageFamilyNameF
58c60 72 6f 6d 49 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 romId...........................
58c80 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
58ca0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
58cc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
58ce0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
58d00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
58d20 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
58d40 00 00 02 00 97 00 00 00 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 ........_PackageFamilyNameFromId
58d60 40 31 32 00 5f 5f 69 6d 70 5f 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d @12.__imp__PackageFamilyNameFrom
58d80 49 64 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Id@12.__head_C__Users_Peter_Code
58da0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
58dc0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
58de0 62 73 30 30 38 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00801.o/..1516161020..0.....0.
58e00 20 20 20 20 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..735.......`.L.......
58e20 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
58e40 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
58e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
58e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
58ea0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
58ec0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
58ee0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
58f00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
58f20 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
58f40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 21 03 50 61 63 6b 61 67 .....%..................!.Packag
58f60 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 02 00 00 00 04 00 00 00 eFamilyNameFromFullName.........
58f80 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
58fa0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
58fc0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
58fe0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
59000 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
59020 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 ....................&...........
59040 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 5f 50 61 63 6b 61 67 65 ......N................._Package
59060 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 40 31 32 00 5f 5f 69 6d 70 5f FamilyNameFromFullName@12.__imp_
59080 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 40 31 _PackageFamilyNameFromFullName@1
590a0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
590c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
590e0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
59100 38 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 800.o/..1516161020..0.....0.....
59120 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..703.......`.L...........
59140 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
59160 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
59180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
591a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
591c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
591e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
59200 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
59220 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
59240 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
59260 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 20 03 4f 75 74 70 75 74 44 65 62 75 .%....................OutputDebu
59280 67 53 74 72 69 6e 67 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 gStringW........................
592a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
592c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
592e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
59300 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
59320 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
59340 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
59360 00 00 00 00 00 00 02 00 8b 00 00 00 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 40 ............_OutputDebugStringW@
59380 34 00 5f 5f 69 6d 70 5f 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 40 34 00 5f 5f 4.__imp__OutputDebugStringW@4.__
593a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
593c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
593e0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 39 39 2e wnlevel_kernel32_a..dqafbs00799.
59400 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
59420 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..703.......`.L...............
59440 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
59460 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
59480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
594a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
594c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
594e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
59500 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
59520 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
59540 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
59560 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1f 03 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 ..................OutputDebugStr
59580 69 6e 67 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ingA............................
595a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
595c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
595e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
59600 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
59620 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
59640 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
59660 00 00 02 00 8b 00 00 00 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 41 40 34 00 5f 5f ........_OutputDebugStringA@4.__
59680 69 6d 70 5f 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 41 40 34 00 5f 5f 68 65 61 64 imp__OutputDebugStringA@4.__head
596a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
596c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
596e0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 39 38 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00798.o/..
59700 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
59720 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 705.......`.L...................
59740 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
59760 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
59780 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
597a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
597c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
597e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
59800 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
59820 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
59840 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
59860 00 00 00 00 00 00 00 00 00 00 00 00 1e 03 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 ..............OpenWaitableTimerW
59880 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
598a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
598c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
598e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
59900 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
59920 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
59940 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
59960 8d 00 00 00 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 40 31 32 00 5f 5f 69 6d 70 ...._OpenWaitableTimerW@12.__imp
59980 5f 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 __OpenWaitableTimerW@12.__head_C
599a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
599c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
599e0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 39 37 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00797.o/..15
59a00 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161020..0.....0.....100666..70
59a20 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L....................t
59a40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
59a60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
59a80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
59aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
59ac0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
59ae0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
59b00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
59b20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
59b40 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
59b60 00 00 00 00 00 00 00 00 00 00 1d 03 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 00 ............OpenWaitableTimerA..
59b80 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
59ba0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
59bc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
59be0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
59c00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
59c20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
59c40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 ................8...............
59c60 00 00 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 40 31 32 00 5f 5f 69 6d 70 5f 5f .._OpenWaitableTimerA@12.__imp__
59c80 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f OpenWaitableTimerA@12.__head_C__
59ca0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
59cc0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
59ce0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 39 36 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00796.o/..1516
59d00 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 161020..0.....0.....100666..681.
59d20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
59d40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
59d60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
59d80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
59da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
59dc0 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
59de0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
59e00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
59e20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
59e40 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
59e60 00 00 00 00 00 00 00 00 1c 03 4f 70 65 6e 54 68 72 65 61 64 00 00 00 00 02 00 00 00 04 00 00 00 ..........OpenThread............
59e80 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
59ea0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
59ec0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
59ee0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
59f00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
59f20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
59f40 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 4f 70 65 6e 54 68 72 ......(.............}..._OpenThr
59f60 65 61 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 54 68 72 65 61 64 40 31 32 00 5f 5f 68 65 ead@12.__imp__OpenThread@12.__he
59f80 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
59fa0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
59fc0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 39 35 2e 6f 2f level_kernel32_a..dqafbs00795.o/
59fe0 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
5a000 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..697.......`.L.......|.........
5a020 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
5a040 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
5a060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
5a080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
5a0a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
5a0c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
5a0e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
5a100 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
5a120 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
5a140 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1b 03 4f 70 65 6e 53 74 61 74 65 45 78 70 6c 69 63 69 ................OpenStateExplici
5a160 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 t...............................
5a180 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
5a1a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
5a1c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
5a1e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
5a200 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
5a220 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 ................4...............
5a240 00 00 5f 4f 70 65 6e 53 74 61 74 65 45 78 70 6c 69 63 69 74 40 38 00 5f 5f 69 6d 70 5f 5f 4f 70 .._OpenStateExplicit@8.__imp__Op
5a260 65 6e 53 74 61 74 65 45 78 70 6c 69 63 69 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 enStateExplicit@8.__head_C__User
5a280 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
5a2a0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
5a2c0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00794.o/..15161610
5a2e0 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20..0.....0.....100666..693.....
5a300 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
5a320 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
5a340 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
5a360 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
5a380 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
5a3a0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
5a3c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
5a3e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
5a400 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
5a420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
5a440 00 00 00 00 1a 03 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 00 00 00 02 00 00 00 04 00 00 00 ......OpenSemaphoreW............
5a460 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
5a480 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
5a4a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
5a4c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
5a4e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
5a500 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
5a520 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 4f 70 65 6e 53 65 6d ......0................._OpenSem
5a540 61 70 68 6f 72 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 aphoreW@12.__imp__OpenSemaphoreW
5a560 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
5a580 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
5a5a0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
5a5c0 30 30 37 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00793.o/..1516161020..0.....0...
5a5e0 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..693.......`.L.......|.
5a600 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
5a620 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
5a640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
5a660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
5a680 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
5a6a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
5a6c0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
5a6e0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
5a700 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
5a720 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 19 03 4f 70 65 6e 53 65 6d 61 ...%....................OpenSema
5a740 70 68 6f 72 65 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 phoreA..........................
5a760 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
5a780 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
5a7a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
5a7c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
5a7e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
5a800 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
5a820 00 00 00 00 02 00 85 00 00 00 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 40 31 32 00 5f 5f 69 .........._OpenSemaphoreA@12.__i
5a840 6d 70 5f 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f mp__OpenSemaphoreA@12.__head_C__
5a860 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
5a880 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
5a8a0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 39 32 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00792.o/..1516
5a8c0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 161020..0.....0.....100666..683.
5a8e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
5a900 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
5a920 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
5a940 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
5a960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
5a980 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
5a9a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
5a9c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
5a9e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
5aa00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
5aa20 00 00 00 00 00 00 00 00 18 03 4f 70 65 6e 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 04 00 00 00 ..........OpenProcess...........
5aa40 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
5aa60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
5aa80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
5aaa0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
5aac0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
5aae0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
5ab00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 4f 70 65 6e 50 72 6f ......*................._OpenPro
5ab20 63 65 73 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 50 72 6f 63 65 73 73 40 31 32 00 5f 5f cess@12.__imp__OpenProcess@12.__
5ab40 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
5ab60 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
5ab80 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 39 31 2e wnlevel_kernel32_a..dqafbs00791.
5aba0 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
5abc0 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..709.......`.L...............
5abe0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
5ac00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
5ac20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
5ac40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
5ac60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
5ac80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
5aca0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
5acc0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
5ace0 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
5ad00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 17 03 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d ..................OpenPrivateNam
5ad20 65 73 70 61 63 65 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 espaceW.........................
5ad40 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
5ad60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
5ad80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
5ada0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
5adc0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
5ade0 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 ......................<.........
5ae00 00 00 02 00 91 00 00 00 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 40 38 ........_OpenPrivateNamespaceW@8
5ae20 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 40 38 00 .__imp__OpenPrivateNamespaceW@8.
5ae40 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
5ae60 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
5ae80 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 39 downlevel_kernel32_a..dqafbs0079
5aea0 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516161020..0.....0.....10
5aec0 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..709.......`.L.............
5aee0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
5af00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
5af20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
5af40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
5af60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
5af80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
5afa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
5afc0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
5afe0 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
5b000 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 16 03 4f 70 65 6e 50 72 69 76 61 74 65 4e ....................OpenPrivateN
5b020 61 6d 65 73 70 61 63 65 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 amespaceA.......................
5b040 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
5b060 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
5b080 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
5b0a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
5b0c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
5b0e0 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
5b100 00 00 00 00 02 00 91 00 00 00 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 .........._OpenPrivateNamespaceA
5b120 40 38 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 40 @8.__imp__OpenPrivateNamespaceA@
5b140 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
5b160 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
5b180 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
5b1a0 37 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 789.o/..1516161020..0.....0.....
5b1c0 31 30 30 36 36 36 20 20 37 34 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..745.......`.L...........
5b1e0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
5b200 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
5b220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
5b240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
5b260 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
5b280 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
5b2a0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
5b2c0 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
5b2e0 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........$...@...................
5b300 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 15 03 4f 70 65 6e 50 61 63 6b 61 67 .%....................OpenPackag
5b320 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 00 00 02 00 00 00 04 00 00 00 eInfoByFullNameForUser..........
5b340 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
5b360 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
5b380 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
5b3a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
5b3c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
5b3e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 ....................)...........
5b400 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 a9 00 00 00 5f 4f 70 65 6e 50 61 63 ......T................._OpenPac
5b420 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 40 31 36 00 5f 5f 69 kageInfoByFullNameForUser@16.__i
5b440 6d 70 5f 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 mp__OpenPackageInfoByFullNameFor
5b460 55 73 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f User@16.__head_C__Users_Peter_Co
5b480 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
5b4a0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
5b4c0 61 66 62 73 30 30 37 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00788.o/..1516161020..0.....
5b4e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..723.......`.L.....
5b500 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
5b520 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
5b540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
5b560 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
5b580 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
5b5a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
5b5c0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
5b5e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
5b600 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
5b620 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 14 03 4f 70 65 6e .......%....................Open
5b640 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 02 00 00 00 04 00 00 00 06 00 PackageInfoByFullName...........
5b660 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
5b680 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
5b6a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
5b6c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
5b6e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
5b700 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................".............
5b720 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 4f 70 65 6e 50 61 63 6b 61 ....F................._OpenPacka
5b740 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 50 geInfoByFullName@12.__imp__OpenP
5b760 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 ackageInfoByFullName@12.__head_C
5b780 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
5b7a0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
5b7c0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 38 37 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00787.o/..15
5b7e0 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161020..0.....0.....100666..68
5b800 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L.......x............t
5b820 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
5b840 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
5b860 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
5b880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
5b8a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
5b8c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
5b8e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
5b900 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
5b920 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
5b940 00 00 00 00 00 00 00 00 00 00 13 03 4f 70 65 6e 4d 75 74 65 78 57 00 00 00 00 02 00 00 00 04 00 ............OpenMutexW..........
5b960 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
5b980 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
5b9a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
5b9c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
5b9e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
5ba00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
5ba20 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 4f 70 65 6e 4d ........(.............}..._OpenM
5ba40 75 74 65 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 4d 75 74 65 78 57 40 31 32 00 5f 5f utexW@12.__imp__OpenMutexW@12.__
5ba60 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
5ba80 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
5baa0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 38 36 2e wnlevel_kernel32_a..dqafbs00786.
5bac0 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
5bae0 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..681.......`.L.......x.......
5bb00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
5bb20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
5bb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
5bb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
5bb80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
5bba0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
5bbc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
5bbe0 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
5bc00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
5bc20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 12 03 4f 70 65 6e 4d 75 74 65 78 41 00 00 00 00 ..................OpenMutexA....
5bc40 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
5bc60 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
5bc80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
5bca0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
5bcc0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
5bce0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
5bd00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 ..............(.............}...
5bd20 5f 4f 70 65 6e 4d 75 74 65 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 4d 75 74 65 78 41 _OpenMutexA@12.__imp__OpenMutexA
5bd40 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
5bd60 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
5bd80 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
5bda0 30 30 37 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00785.o/..1516161020..0.....0...
5bdc0 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..693.......`.L.......|.
5bde0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
5be00 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
5be20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
5be40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
5be60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
5be80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
5bea0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
5bec0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
5bee0 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
5bf00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 11 03 4f 70 65 6e 4a 6f 62 4f ...%....................OpenJobO
5bf20 62 6a 65 63 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 bjectW..........................
5bf40 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
5bf60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
5bf80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
5bfa0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
5bfc0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
5bfe0 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
5c000 00 00 00 00 02 00 85 00 00 00 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 40 31 32 00 5f 5f 69 .........._OpenJobObjectW@12.__i
5c020 6d 70 5f 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f mp__OpenJobObjectW@12.__head_C__
5c040 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
5c060 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
5c080 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 38 34 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00784.o/..1516
5c0a0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 161020..0.....0.....100666..693.
5c0c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
5c0e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
5c100 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
5c120 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
5c140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
5c160 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
5c180 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
5c1a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
5c1c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
5c1e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
5c200 00 00 00 00 00 00 00 00 10 03 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 00 00 00 02 00 00 00 ..........OpenJobObjectA........
5c220 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
5c240 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
5c260 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
5c280 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
5c2a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
5c2c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
5c2e0 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 4f 70 65 ..........0................._Ope
5c300 6e 4a 6f 62 4f 62 6a 65 63 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 4a 6f 62 4f 62 6a nJobObjectA@12.__imp__OpenJobObj
5c320 65 63 74 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ectA@12.__head_C__Users_Peter_Co
5c340 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
5c360 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
5c380 61 66 62 73 30 30 37 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00783.o/..1516161020..0.....
5c3a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..697.......`.L.....
5c3c0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
5c3e0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
5c400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
5c420 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
5c440 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
5c460 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
5c480 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
5c4a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
5c4c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
5c4e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0f 03 4f 70 65 6e .......%....................Open
5c500 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 FileMappingW....................
5c520 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
5c540 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
5c560 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
5c580 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
5c5a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
5c5c0 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
5c5e0 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 40 .............._OpenFileMappingW@
5c600 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 40 31 32 00 5f 5f 12.__imp__OpenFileMappingW@12.__
5c620 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
5c640 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
5c660 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 38 32 2e wnlevel_kernel32_a..dqafbs00782.
5c680 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
5c6a0 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..697.......`.L.......|.......
5c6c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
5c6e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
5c700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
5c720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
5c740 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
5c760 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
5c780 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
5c7a0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
5c7c0 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
5c7e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0e 03 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e ..................OpenFileMappin
5c800 67 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 gA..............................
5c820 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
5c840 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
5c860 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
5c880 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
5c8a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
5c8c0 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
5c8e0 89 00 00 00 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 40 31 32 00 5f 5f 69 6d 70 5f 5f ...._OpenFileMappingA@12.__imp__
5c900 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 OpenFileMappingA@12.__head_C__Us
5c920 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
5c940 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
5c960 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00781.o/..151616
5c980 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 1020..0.....0.....100666..685...
5c9a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
5c9c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
5c9e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
5ca00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
5ca20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
5ca40 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
5ca60 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
5ca80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
5caa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
5cac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
5cae0 00 00 00 00 00 00 0d 03 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 00 02 00 00 00 04 00 00 00 06 00 ........OpenFileById............
5cb00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
5cb20 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
5cb40 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
5cb60 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
5cb80 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
5cba0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
5cbc0 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 4f 70 65 6e 46 69 6c 65 42 ....,................._OpenFileB
5cbe0 79 49 64 40 32 34 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 46 69 6c 65 42 79 49 64 40 32 34 00 5f 5f yId@24.__imp__OpenFileById@24.__
5cc00 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
5cc20 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
5cc40 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 38 30 2e wnlevel_kernel32_a..dqafbs00780.
5cc60 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
5cc80 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 66..673.......`.L.......t.......
5cca0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 .....text...............,...L...
5ccc0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
5cce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
5cd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
5cd20 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...V...........
5cd40 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 ..0..idata$5............8...`...
5cd60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
5cd80 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...j.............0..idata$6....
5cda0 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
5cdc0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0c 03 4f 70 65 6e 46 69 6c 65 00 00 02 00 00 00 ..................OpenFile......
5cde0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
5ce00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
5ce20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
5ce40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
5ce60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
5ce80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
5cea0 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 4f 70 65 ..........$.............y..._Ope
5cec0 6e 46 69 6c 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 46 69 6c 65 40 31 32 00 5f 5f 68 65 nFile@12.__imp__OpenFile@12.__he
5cee0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
5cf00 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
5cf20 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 37 39 2e 6f 2f level_kernel32_a..dqafbs00779.o/
5cf40 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
5cf60 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..681.......`.L.......x.........
5cf80 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
5cfa0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
5cfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
5cfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
5d000 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
5d020 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
5d040 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
5d060 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
5d080 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
5d0a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0b 03 4f 70 65 6e 45 76 65 6e 74 57 00 00 00 00 02 00 ................OpenEventW......
5d0c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
5d0e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
5d100 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
5d120 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
5d140 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
5d160 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
5d180 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 4f ............(.............}..._O
5d1a0 70 65 6e 45 76 65 6e 74 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 45 76 65 6e 74 57 40 31 penEventW@12.__imp__OpenEventW@1
5d1c0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
5d1e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
5d200 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
5d220 37 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 778.o/..1516161020..0.....0.....
5d240 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..681.......`.L.......x...
5d260 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
5d280 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
5d2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
5d2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
5d2e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
5d300 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
5d320 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
5d340 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
5d360 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
5d380 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0a 03 4f 70 65 6e 45 76 65 6e 74 41 .%....................OpenEventA
5d3a0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
5d3c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
5d3e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
5d400 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
5d420 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
5d440 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
5d460 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................(.............
5d480 7d 00 00 00 5f 4f 70 65 6e 45 76 65 6e 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 70 65 6e 45 76 }..._OpenEventA@12.__imp__OpenEv
5d4a0 65 6e 74 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f entA@12.__head_C__Users_Peter_Co
5d4c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
5d4e0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
5d500 61 66 62 73 30 30 37 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00777.o/..1516161020..0.....
5d520 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..705.......`.L.....
5d540 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
5d560 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
5d580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
5d5a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
5d5c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
5d5e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
5d600 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
5d620 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
5d640 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
5d660 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 09 03 4f 66 66 65 .......%....................Offe
5d680 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 rVirtualMemory..................
5d6a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
5d6c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
5d6e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
5d700 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
5d720 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
5d740 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
5d760 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 8................._OfferVirtualM
5d780 65 6d 6f 72 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f emory@12.__imp__OfferVirtualMemo
5d7a0 72 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ry@12.__head_C__Users_Peter_Code
5d7c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
5d7e0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
5d800 62 73 30 30 37 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00776.o/..1516161020..0.....0.
5d820 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..683.......`.L.......
5d840 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
5d860 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
5d880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
5d8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5d8c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
5d8e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
5d900 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
5d920 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
5d940 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
5d960 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 08 03 4f 4f 42 45 43 6f .....%....................OOBECo
5d980 6d 70 6c 65 74 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 mplete..........................
5d9a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
5d9c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
5d9e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
5da00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
5da20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
5da40 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
5da60 00 00 02 00 7f 00 00 00 5f 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 4f ........_OOBEComplete@4.__imp__O
5da80 4f 42 45 43 6f 6d 70 6c 65 74 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 OBEComplete@4.__head_C__Users_Pe
5daa0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
5dac0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
5dae0 5f 61 00 0a 64 71 61 66 62 73 30 30 37 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00775.o/..1516161020..
5db00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..695.......`.
5db20 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
5db40 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
5db60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
5db80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
5dba0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
5dbc0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
5dbe0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
5dc00 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
5dc20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
5dc40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
5dc60 07 03 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..NormalizeString...............
5dc80 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
5dca0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
5dcc0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
5dce0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
5dd00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
5dd20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
5dd40 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 4e 6f 72 6d 61 6c 69 7a 65 53 74 ..2................._NormalizeSt
5dd60 72 69 6e 67 40 32 30 00 5f 5f 69 6d 70 5f 5f 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 40 32 ring@20.__imp__NormalizeString@2
5dd80 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
5dda0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
5ddc0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
5dde0 37 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 774.o/..1516161020..0.....0.....
5de00 31 30 30 36 36 36 20 20 37 34 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..741.......`.L...........
5de20 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
5de40 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
5de60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
5de80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
5dea0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
5dec0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
5dee0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
5df00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
5df20 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........"...@...................
5df40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 06 03 4e 65 65 64 43 75 72 72 65 6e .%....................NeedCurren
5df60 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 00 00 02 00 00 00 04 00 00 00 tDirectoryForExePathW...........
5df80 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
5dfa0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
5dfc0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
5dfe0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
5e000 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
5e020 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 ....................'...........
5e040 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 a5 00 00 00 5f 4e 65 65 64 43 75 72 ......P................._NeedCur
5e060 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 40 34 00 5f 5f 69 6d 70 rentDirectoryForExePathW@4.__imp
5e080 5f 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 __NeedCurrentDirectoryForExePath
5e0a0 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 W@4.__head_C__Users_Peter_Code_w
5e0c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
5e0e0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
5e100 30 30 37 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00773.o/..1516161020..0.....0...
5e120 20 20 31 30 30 36 36 36 20 20 37 34 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 ..100666..741.......`.L.........
5e140 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
5e160 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
5e180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
5e1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
5e1c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
5e1e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
5e200 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
5e220 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
5e240 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........"...@.................
5e260 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 05 03 4e 65 65 64 43 75 72 72 ...%....................NeedCurr
5e280 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 00 00 02 00 00 00 04 00 entDirectoryForExePathA.........
5e2a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
5e2c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
5e2e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
5e300 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
5e320 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
5e340 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 ......................'.........
5e360 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 a5 00 00 00 5f 4e 65 65 64 43 ........P................._NeedC
5e380 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 40 34 00 5f 5f 69 urrentDirectoryForExePathA@4.__i
5e3a0 6d 70 5f 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 mp__NeedCurrentDirectoryForExePa
5e3c0 74 68 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 thA@4.__head_C__Users_Peter_Code
5e3e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
5e400 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
5e420 62 73 30 30 37 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00772.o/..1516161020..0.....0.
5e440 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..707.......`.L.......
5e460 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
5e480 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
5e4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
5e4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5e4e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
5e500 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
5e520 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
5e540 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
5e560 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
5e580 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 04 03 4d 75 6c 74 69 42 .....%....................MultiB
5e5a0 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 yteToWideChar...................
5e5c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
5e5e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5e600 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5e620 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5e640 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5e660 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
5e680 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 ................_MultiByteToWide
5e6a0 43 68 61 72 40 32 34 00 5f 5f 69 6d 70 5f 5f 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 Char@24.__imp__MultiByteToWideCh
5e6c0 61 72 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ar@24.__head_C__Users_Peter_Code
5e6e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
5e700 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
5e720 62 73 30 30 37 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00771.o/..1516161020..0.....0.
5e740 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..669.......`.L.......
5e760 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 t............text...............
5e780 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...L.............0`.data.......
5e7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
5e7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5e7e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 ..0..idata$7............4...V...
5e800 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
5e820 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...`.............0..idata$4....
5e840 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...j.............0..ida
5e860 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
5e880 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 03 03 4d 75 6c 44 69 76 .....%....................MulDiv
5e8a0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
5e8c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
5e8e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
5e900 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
5e920 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
5e940 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
5e960 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
5e980 75 00 00 00 5f 4d 75 6c 44 69 76 40 31 32 00 5f 5f 69 6d 70 5f 5f 4d 75 6c 44 69 76 40 31 32 00 u..._MulDiv@12.__imp__MulDiv@12.
5e9a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
5e9c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
5e9e0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 37 downlevel_kernel32_a..dqafbs0077
5ea00 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516161020..0.....0.....10
5ea20 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..711.......`.L.............
5ea40 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
5ea60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
5ea80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
5eaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
5eac0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
5eae0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
5eb00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
5eb20 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
5eb40 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
5eb60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 02 03 4d 6f 76 65 46 69 6c 65 57 69 74 68 ....................MoveFileWith
5eb80 50 72 6f 67 72 65 73 73 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ProgressW.......................
5eba0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
5ebc0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
5ebe0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
5ec00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
5ec20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
5ec40 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
5ec60 00 00 00 00 02 00 93 00 00 00 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 .........._MoveFileWithProgressW
5ec80 40 32 30 00 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 @20.__imp__MoveFileWithProgressW
5eca0 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
5ecc0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
5ece0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
5ed00 30 30 37 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00769.o/..1516161020..0.....0...
5ed20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..711.......`.L.........
5ed40 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
5ed60 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
5ed80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
5eda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
5edc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
5ede0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
5ee00 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
5ee20 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
5ee40 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
5ee60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 01 03 4d 6f 76 65 46 69 6c 65 ...%....................MoveFile
5ee80 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 WithProgressA...................
5eea0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
5eec0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
5eee0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
5ef00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
5ef20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
5ef40 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 ............................>...
5ef60 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 .............._MoveFileWithProgr
5ef80 65 73 73 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 essA@20.__imp__MoveFileWithProgr
5efa0 65 73 73 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f essA@20.__head_C__Users_Peter_Co
5efc0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
5efe0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
5f000 61 66 62 73 30 30 37 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00768.o/..1516161020..0.....
5f020 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..673.......`.L.....
5f040 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..t............text.............
5f060 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...L.............0`.data.....
5f080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
5f0a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
5f0c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 ....0..idata$7............4...V.
5f0e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
5f100 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...`.............0..idata$4..
5f120 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...j.............0..i
5f140 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
5f160 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 03 4d 6f 76 65 .......%....................Move
5f180 46 69 6c 65 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 FileW...........................
5f1a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
5f1c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
5f1e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
5f200 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
5f220 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
5f240 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 ....................$...........
5f260 02 00 79 00 00 00 5f 4d 6f 76 65 46 69 6c 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 46 69 ..y..._MoveFileW@8.__imp__MoveFi
5f280 6c 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 leW@8.__head_C__Users_Peter_Code
5f2a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
5f2c0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
5f2e0 62 73 30 30 37 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00767.o/..1516161020..0.....0.
5f300 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..707.......`.L.......
5f320 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
5f340 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
5f360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
5f380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5f3a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
5f3c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
5f3e0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
5f400 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
5f420 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
5f440 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ff 02 4d 6f 76 65 46 69 .....%....................MoveFi
5f460 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 leTransactedW...................
5f480 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
5f4a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5f4c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5f4e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5f500 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5f520 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
5f540 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 ................_MoveFileTransac
5f560 74 65 64 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 tedW@24.__imp__MoveFileTransacte
5f580 64 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 dW@24.__head_C__Users_Peter_Code
5f5a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
5f5c0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
5f5e0 62 73 30 30 37 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00766.o/..1516161020..0.....0.
5f600 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..683.......`.L.......
5f620 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
5f640 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
5f660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
5f680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5f6a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
5f6c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
5f6e0 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
5f700 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
5f720 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
5f740 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fe 02 4d 6f 76 65 46 69 .....%....................MoveFi
5f760 6c 65 45 78 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 leExW...........................
5f780 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
5f7a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
5f7c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
5f7e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
5f800 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
5f820 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
5f840 00 00 02 00 7f 00 00 00 5f 4d 6f 76 65 46 69 6c 65 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4d ........_MoveFileExW@12.__imp__M
5f860 6f 76 65 46 69 6c 65 45 78 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 oveFileExW@12.__head_C__Users_Pe
5f880 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
5f8a0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
5f8c0 5f 61 00 0a 64 71 61 66 62 73 30 30 37 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00765.o/..1516161020..
5f8e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..683.......`.
5f900 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
5f920 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
5f940 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
5f960 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
5f980 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
5f9a0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
5f9c0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
5f9e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
5fa00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
5fa20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
5fa40 fd 02 4d 6f 76 65 46 69 6c 65 45 78 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..MoveFileExA...................
5fa60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
5fa80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5faa0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5fac0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5fae0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5fb00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
5fb20 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 4d 6f 76 65 46 69 6c 65 45 78 41 40 31 32 00 ................_MoveFileExA@12.
5fb40 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 46 69 6c 65 45 78 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f __imp__MoveFileExA@12.__head_C__
5fb60 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
5fb80 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
5fba0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 36 34 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00764.o/..1516
5fbc0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 161020..0.....0.....100666..673.
5fbe0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......t............tex
5fc00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 t...............,...L...........
5fc20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
5fc40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
5fc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
5fc80 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...V.............0..ida
5fca0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...`...........
5fcc0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 ..0..idata$4............<...j...
5fce0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ..........0..idata$6............
5fd00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
5fd20 00 00 00 00 00 00 00 00 fc 02 4d 6f 76 65 46 69 6c 65 41 00 02 00 00 00 04 00 00 00 06 00 00 00 ..........MoveFileA.............
5fd40 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
5fd60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
5fd80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
5fda0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
5fdc0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
5fde0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
5fe00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 4d 6f 76 65 46 69 6c 65 41 40 38 ..$.............y..._MoveFileA@8
5fe20 00 5f 5f 69 6d 70 5f 5f 4d 6f 76 65 46 69 6c 65 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 .__imp__MoveFileA@8.__head_C__Us
5fe40 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
5fe60 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
5fe80 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00763.o/..151616
5fea0 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 1020..0.....0.....100666..685...
5fec0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
5fee0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
5ff00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
5ff20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
5ff40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
5ff60 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
5ff80 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
5ffa0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
5ffc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
5ffe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
60000 00 00 00 00 00 00 fb 02 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 02 00 00 00 04 00 00 00 06 00 ........Module32NextW...........
60020 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
60040 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
60060 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
60080 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
600a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
600c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
600e0 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 4d 6f 64 75 6c 65 33 32 4e ....,................._Module32N
60100 65 78 74 57 40 38 00 5f 5f 69 6d 70 5f 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 40 38 00 5f 5f extW@8.__imp__Module32NextW@8.__
60120 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
60140 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
60160 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 36 32 2e wnlevel_kernel32_a..dqafbs00762.
60180 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
601a0 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..683.......`.L.......x.......
601c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
601e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
60200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
60220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
60240 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
60260 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
60280 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
602a0 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
602c0 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
602e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fa 02 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 00 ..................Module32Next..
60300 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
60320 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
60340 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
60360 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
60380 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
603a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
603c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 ..............*.................
603e0 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 40 38 00 5f 5f 69 6d 70 5f 5f 4d 6f 64 75 6c 65 33 32 4e _Module32Next@8.__imp__Module32N
60400 65 78 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ext@8.__head_C__Users_Peter_Code
60420 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
60440 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
60460 62 73 30 30 37 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00761.o/..1516161020..0.....0.
60480 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..691.......`.L.......
604a0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
604c0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
604e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
60500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
60520 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
60540 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
60560 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
60580 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
605a0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
605c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f9 02 4d 6f 64 75 6c 65 .....%....................Module
605e0 33 32 46 69 72 73 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 32FirstW........................
60600 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
60620 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
60640 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
60660 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
60680 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
606a0 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
606c0 00 00 00 00 00 00 02 00 83 00 00 00 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 40 38 00 5f 5f ............_Module32FirstW@8.__
606e0 69 6d 70 5f 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f imp__Module32FirstW@8.__head_C__
60700 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
60720 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
60740 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 36 30 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00760.o/..1516
60760 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 161020..0.....0.....100666..685.
60780 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
607a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
607c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
607e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
60800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
60820 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
60840 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
60860 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
60880 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
608a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
608c0 00 00 00 00 00 00 00 00 f8 02 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 02 00 00 00 04 00 00 00 ..........Module32First.........
608e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
60900 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
60920 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
60940 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
60960 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
60980 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
609a0 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 4d 6f 64 75 6c 65 33 ......,................._Module3
609c0 32 46 69 72 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 40 38 00 2First@8.__imp__Module32First@8.
609e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
60a00 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
60a20 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 35 downlevel_kernel32_a..dqafbs0075
60a40 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516161020..0.....0.....10
60a60 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..709.......`.L.............
60a80 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
60aa0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
60ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
60ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
60b00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
60b20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
60b40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
60b60 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
60b80 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
60ba0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f7 02 4d 61 70 56 69 65 77 4f 66 46 69 6c ....................MapViewOfFil
60bc0 65 46 72 6f 6d 41 70 70 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 eFromApp........................
60be0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
60c00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
60c20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
60c40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
60c60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
60c80 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
60ca0 00 00 00 00 02 00 91 00 00 00 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 40 .........._MapViewOfFileFromApp@
60cc0 32 30 00 5f 5f 69 6d 70 5f 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 40 32 20.__imp__MapViewOfFileFromApp@2
60ce0 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
60d00 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
60d20 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
60d40 37 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 758.o/..1516161020..0.....0.....
60d60 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..695.......`.L.......|...
60d80 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
60da0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
60dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
60de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
60e00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
60e20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
60e40 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
60e60 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
60e80 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
60ea0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f6 02 4d 61 70 56 69 65 77 4f 66 46 .%....................MapViewOfF
60ec0 69 6c 65 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ileEx...........................
60ee0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
60f00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
60f20 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
60f40 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
60f60 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
60f80 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
60fa0 00 00 02 00 87 00 00 00 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 40 32 34 00 5f 5f 69 6d ........_MapViewOfFileEx@24.__im
60fc0 70 5f 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f p__MapViewOfFileEx@24.__head_C__
60fe0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
61000 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
61020 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 35 37 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00757.o/..1516
61040 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 161020..0.....0.....100666..687.
61060 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
61080 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
610a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
610c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
610e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
61100 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
61120 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
61140 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
61160 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
61180 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
611a0 00 00 00 00 00 00 00 00 f5 02 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 02 00 00 00 04 00 00 00 ..........MapViewOfFile.........
611c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
611e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
61200 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
61220 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
61240 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
61260 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
61280 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 4d 61 70 56 69 65 77 ........................_MapView
612a0 4f 66 46 69 6c 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 40 32 OfFile@20.__imp__MapViewOfFile@2
612c0 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
612e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
61300 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
61320 37 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 756.o/..1516161020..0.....0.....
61340 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..709.......`.L...........
61360 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
61380 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
613a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
613c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
613e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
61400 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
61420 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
61440 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
61460 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
61480 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f4 02 4d 61 70 55 73 65 72 50 68 79 .%....................MapUserPhy
614a0 73 69 63 61 6c 50 61 67 65 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 sicalPages......................
614c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
614e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
61500 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
61520 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
61540 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
61560 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..........................<.....
61580 00 00 00 00 00 00 02 00 91 00 00 00 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 ............_MapUserPhysicalPage
615a0 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 s@12.__imp__MapUserPhysicalPages
615c0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
615e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
61600 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
61620 30 30 37 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00755.o/..1516161020..0.....0...
61640 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..683.......`.L.......x.
61660 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
61680 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
616a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
616c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
616e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
61700 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
61720 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
61740 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
61760 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
61780 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f3 02 4c 6f 63 6b 52 65 73 6f ...%....................LockReso
617a0 75 72 63 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 urce............................
617c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
617e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
61800 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
61820 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
61840 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
61860 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
61880 02 00 7f 00 00 00 5f 4c 6f 63 6b 52 65 73 6f 75 72 63 65 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 ......_LockResource@4.__imp__Loc
618a0 6b 52 65 73 6f 75 72 63 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 kResource@4.__head_C__Users_Pete
618c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
618e0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
61900 00 0a 64 71 61 66 62 73 30 30 37 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00754.o/..1516161020..0.
61920 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..681.......`.L.
61940 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
61960 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
61980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
619a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
619c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
619e0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
61a00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
61a20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
61a40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
61a60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f2 02 ...........%....................
61a80 4c 6f 63 6b 46 69 6c 65 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 LockFileEx......................
61aa0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
61ac0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
61ae0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
61b00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
61b20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
61b40 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
61b60 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 4c 6f 63 6b 46 69 6c 65 45 78 40 32 34 00 5f 5f 69 ..........}..._LockFileEx@24.__i
61b80 6d 70 5f 5f 4c 6f 63 6b 46 69 6c 65 45 78 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 mp__LockFileEx@24.__head_C__User
61ba0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
61bc0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
61be0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00753.o/..15161610
61c00 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20..0.....0.....100666..673.....
61c20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......t............text...
61c40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...L.............0`
61c60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
61c80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
61ca0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
61cc0 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...V.............0..idata$5
61ce0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...`.............0.
61d00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 .idata$4............<...j.......
61d20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 ......0..idata$6............@...
61d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
61d60 00 00 00 00 f1 02 4c 6f 63 6b 46 69 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ......LockFile..................
61d80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
61da0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
61dc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
61de0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
61e00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
61e20 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
61e40 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 4c 6f 63 6b 46 69 6c 65 40 32 30 00 5f 5f 69 ............y..._LockFile@20.__i
61e60 6d 70 5f 5f 4c 6f 63 6b 46 69 6c 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f mp__LockFile@20.__head_C__Users_
61e80 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
61ea0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
61ec0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00752.o/..1516161020
61ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 ..0.....0.....100666..707.......
61f00 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
61f20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
61f40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
61f60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
61f80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
61fa0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
61fc0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
61fe0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
62000 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
62020 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
62040 00 00 f0 02 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 00 00 02 00 00 00 04 00 ....LocateXStateFeature.........
62060 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
62080 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
620a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
620c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
620e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
62100 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
62120 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 4c 6f 63 61 74 ........:................._Locat
62140 65 58 53 74 61 74 65 46 65 61 74 75 72 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 74 65 58 eXStateFeature@12.__imp__LocateX
62160 53 74 61 74 65 46 65 61 74 75 72 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f StateFeature@12.__head_C__Users_
62180 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
621a0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
621c0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00751.o/..1516161020
621e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 ..0.....0.....100666..695.......
62200 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
62220 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
62240 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
62260 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
62280 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
622a0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
622c0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
622e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
62300 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
62320 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
62340 00 00 ef 02 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 00 02 00 00 00 04 00 00 00 06 00 ....LocaleNameToLCID............
62360 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
62380 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
623a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
623c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
623e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
62400 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
62420 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 4c 6f 63 61 6c 65 4e 61 6d ....2................._LocaleNam
62440 65 54 6f 4c 43 49 44 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 eToLCID@8.__imp__LocaleNameToLCI
62460 44 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 D@8.__head_C__Users_Peter_Code_w
62480 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
624a0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
624c0 30 30 37 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00750.o/..1516161020..0.....0...
624e0 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..681.......`.L.......x.
62500 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
62520 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
62540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
62560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
62580 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
625a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
625c0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
625e0 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
62600 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
62620 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ee 02 4c 6f 63 61 6c 55 6e 6c ...%....................LocalUnl
62640 6f 63 6b 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ock.............................
62660 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
62680 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
626a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
626c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
626e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
62700 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
62720 02 00 7d 00 00 00 5f 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 ..}..._LocalUnlock@4.__imp__Loca
62740 6c 55 6e 6c 6f 63 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f lUnlock@4.__head_C__Users_Peter_
62760 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
62780 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
627a0 64 71 61 66 62 73 30 30 37 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00749.o/..1516161020..0...
627c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..673.......`.L...
627e0 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....t............text...........
62800 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...L.............0`.data...
62820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
62840 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
62860 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
62880 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 V.............0..idata$5........
628a0 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...`.............0..idata$4
628c0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...j.............0.
628e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
62900 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ed 02 4c 6f .........%....................Lo
62920 63 61 6c 53 69 7a 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 calSize.........................
62940 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
62960 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
62980 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
629a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
629c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
629e0 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 ......................$.........
62a00 00 00 02 00 79 00 00 00 5f 4c 6f 63 61 6c 53 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 ....y..._LocalSize@4.__imp__Loca
62a20 6c 53 69 7a 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f lSize@4.__head_C__Users_Peter_Co
62a40 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
62a60 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
62a80 61 66 62 73 30 30 37 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00748.o/..1516161020..0.....
62aa0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..685.......`.L.....
62ac0 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
62ae0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
62b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
62b20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
62b40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
62b60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
62b80 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
62ba0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
62bc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
62be0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ec 02 4c 6f 63 61 .......%....................Loca
62c00 6c 52 65 41 6c 6c 6f 63 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 lReAlloc........................
62c20 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
62c40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
62c60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
62c80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
62ca0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
62cc0 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
62ce0 00 00 00 00 02 00 81 00 00 00 5f 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 40 31 32 00 5f 5f 69 6d 70 .........._LocalReAlloc@12.__imp
62d00 5f 5f 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 __LocalReAlloc@12.__head_C__User
62d20 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
62d40 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
62d60 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00747.o/..15161610
62d80 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20..0.....0.....100666..673.....
62da0 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......t............text...
62dc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...L.............0`
62de0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
62e00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
62e20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
62e40 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...V.............0..idata$5
62e60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...`.............0.
62e80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 .idata$4............<...j.......
62ea0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 ......0..idata$6............@...
62ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
62ee0 00 00 00 00 eb 02 4c 6f 63 61 6c 4c 6f 63 6b 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ......LocalLock.................
62f00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
62f20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
62f40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
62f60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
62f80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
62fa0 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
62fc0 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 4c 6f 63 61 6c 4c 6f 63 6b 40 34 00 5f 5f 69 ............y..._LocalLock@4.__i
62fe0 6d 70 5f 5f 4c 6f 63 61 6c 4c 6f 63 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f mp__LocalLock@4.__head_C__Users_
63000 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
63020 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
63040 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00746.o/..1516161020
63060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 ..0.....0.....100666..673.......
63080 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......t............text.....
630a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...L.............0`.d
630c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
630e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
63100 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
63120 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...V.............0..idata$5..
63140 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...`.............0..i
63160 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$4............<...j.........
63180 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
631a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
631c0 00 00 ea 02 4c 6f 63 61 6c 46 72 65 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ....LocalFree...................
631e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
63200 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
63220 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
63240 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
63260 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
63280 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
632a0 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 4c 6f 63 61 6c 46 72 65 65 40 34 00 5f 5f 69 6d 70 ..........y..._LocalFree@4.__imp
632c0 5f 5f 4c 6f 63 61 6c 46 72 65 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 __LocalFree@4.__head_C__Users_Pe
632e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
63300 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
63320 5f 61 00 0a 64 71 61 66 62 73 30 30 37 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00745.o/..1516161020..
63340 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..679.......`.
63360 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
63380 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
633a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
633c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
633e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
63400 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
63420 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
63440 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
63460 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
63480 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
634a0 e9 02 4c 6f 63 61 6c 46 6c 61 67 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..LocalFlags....................
634c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
634e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
63500 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
63520 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
63540 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
63560 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
63580 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 4c 6f 63 61 6c 46 6c 61 67 73 40 34 00 5f 5f ............{..._LocalFlags@4.__
635a0 69 6d 70 5f 5f 4c 6f 63 61 6c 46 6c 61 67 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 imp__LocalFlags@4.__head_C__User
635c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
635e0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
63600 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00744.o/..15161610
63620 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20..0.....0.....100666..717.....
63640 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
63660 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
63680 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
636a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
636c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
636e0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
63700 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
63720 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
63740 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
63760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
63780 00 00 00 00 e8 02 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 00 00 ......LocalFileTimeToFileTime...
637a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
637c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
637e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
63800 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
63820 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
63840 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
63860 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 ..............@.................
63880 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 40 38 00 5f 5f 69 6d 70 _LocalFileTimeToFileTime@8.__imp
638a0 5f 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 40 38 00 5f 5f 68 65 __LocalFileTimeToFileTime@8.__he
638c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
638e0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
63900 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 34 33 2e 6f 2f level_kernel32_a..dqafbs00743.o/
63920 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
63940 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..679.......`.L.......x.........
63960 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
63980 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
639a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
639c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
639e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
63a00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
63a20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
63a40 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
63a60 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
63a80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e7 02 4c 6f 63 61 6c 41 6c 6c 6f 63 00 00 00 00 02 00 ................LocalAlloc......
63aa0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
63ac0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
63ae0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
63b00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
63b20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
63b40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 ................................
63b60 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 4c ............&.............{..._L
63b80 6f 63 61 6c 41 6c 6c 6f 63 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 63 61 6c 41 6c 6c 6f 63 40 38 00 ocalAlloc@8.__imp__LocalAlloc@8.
63ba0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
63bc0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
63be0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 34 downlevel_kernel32_a..dqafbs0074
63c00 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516161020..0.....0.....10
63c20 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..683.......`.L.......x.....
63c40 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
63c60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
63c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
63ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
63cc0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
63ce0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
63d00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
63d20 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
63d40 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
63d60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e6 02 4c 6f 61 64 52 65 73 6f 75 72 63 65 ....................LoadResource
63d80 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
63da0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
63dc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
63de0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
63e00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
63e20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
63e40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 ................*...............
63e60 00 00 5f 4c 6f 61 64 52 65 73 6f 75 72 63 65 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 52 65 73 .._LoadResource@8.__imp__LoadRes
63e80 6f 75 72 63 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ource@8.__head_C__Users_Peter_Co
63ea0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
63ec0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
63ee0 61 66 62 73 30 30 37 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00741.o/..1516161020..0.....
63f00 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..705.......`.L.....
63f20 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
63f40 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
63f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
63f80 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
63fa0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
63fc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
63fe0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
64000 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
64020 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
64040 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e5 02 4c 6f 61 64 .......%....................Load
64060 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 PackagedLibrary.................
64080 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
640a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
640c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
640e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
64100 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
64120 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
64140 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 8................._LoadPackagedL
64160 69 62 72 61 72 79 40 38 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 ibrary@8.__imp__LoadPackagedLibr
64180 61 72 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ary@8.__head_C__Users_Peter_Code
641a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
641c0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
641e0 62 73 30 30 37 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00740.o/..1516161020..0.....0.
64200 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..683.......`.L.......
64220 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
64240 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
64260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
64280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
642a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
642c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
642e0 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
64300 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
64320 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
64340 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e4 02 4c 6f 61 64 4c 69 .....%....................LoadLi
64360 62 72 61 72 79 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 braryW..........................
64380 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
643a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
643c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
643e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
64400 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
64420 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
64440 00 00 02 00 7f 00 00 00 5f 4c 6f 61 64 4c 69 62 72 61 72 79 57 40 34 00 5f 5f 69 6d 70 5f 5f 4c ........_LoadLibraryW@4.__imp__L
64460 6f 61 64 4c 69 62 72 61 72 79 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 oadLibraryW@4.__head_C__Users_Pe
64480 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
644a0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
644c0 5f 61 00 0a 64 71 61 66 62 73 30 30 37 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00739.o/..1516161020..
644e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..693.......`.
64500 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
64520 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
64540 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
64560 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
64580 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
645a0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
645c0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
645e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
64600 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
64620 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
64640 e3 02 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..LoadLibraryExW................
64660 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
64680 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
646a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
646c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
646e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
64700 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
64720 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 4c 6f 61 64 4c 69 62 72 61 72 79 ..0................._LoadLibrary
64740 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 40 31 32 00 ExW@12.__imp__LoadLibraryExW@12.
64760 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
64780 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
647a0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 33 downlevel_kernel32_a..dqafbs0073
647c0 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516161020..0.....0.....10
647e0 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..693.......`.L.......|.....
64800 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
64820 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
64840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
64860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
64880 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
648a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
648c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
648e0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
64900 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
64920 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e2 02 4c 6f 61 64 4c 69 62 72 61 72 79 45 ....................LoadLibraryE
64940 78 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 xA..............................
64960 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
64980 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
649a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
649c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
649e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
64a00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
64a20 02 00 85 00 00 00 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f ......_LoadLibraryExA@12.__imp__
64a40 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 LoadLibraryExA@12.__head_C__User
64a60 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
64a80 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
64aa0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00737.o/..15161610
64ac0 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20..0.....0.....100666..683.....
64ae0 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
64b00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
64b20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
64b40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
64b60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
64b80 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
64ba0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
64bc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
64be0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
64c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
64c20 00 00 00 00 e1 02 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ......LoadLibraryA..............
64c40 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
64c60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
64c80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
64ca0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
64cc0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
64ce0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
64d00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 4c 6f 61 64 4c 69 62 72 61 72 79 ..*................._LoadLibrary
64d20 41 40 34 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 4c 69 62 72 61 72 79 41 40 34 00 5f 5f 68 65 61 64 A@4.__imp__LoadLibraryA@4.__head
64d40 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
64d60 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
64d80 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 33 36 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00736.o/..
64da0 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
64dc0 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 695.......`.L.......|...........
64de0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
64e00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
64e20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
64e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
64e60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
64e80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
64ea0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
64ec0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
64ee0 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
64f00 00 00 00 00 00 00 00 00 00 00 00 00 e0 02 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 00 00 ..............LoadEnclaveData...
64f20 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
64f40 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
64f60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
64f80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
64fa0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
64fc0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
64fe0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 ..............2.................
65000 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 40 33 36 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 45 _LoadEnclaveData@36.__imp__LoadE
65020 6e 63 6c 61 76 65 44 61 74 61 40 33 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 nclaveData@36.__head_C__Users_Pe
65040 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
65060 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
65080 5f 61 00 0a 64 71 61 66 62 73 30 30 37 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00735.o/..1516161020..
650a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..693.......`.
650c0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
650e0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
65100 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
65120 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
65140 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
65160 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
65180 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
651a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
651c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
651e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
65200 df 02 4c 6f 61 64 41 70 70 49 6e 69 74 44 6c 6c 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..LoadAppInitDlls...............
65220 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
65240 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
65260 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
65280 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
652a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
652c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
652e0 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 4c 6f 61 64 41 70 70 49 6e 69 74 ..0................._LoadAppInit
65300 44 6c 6c 73 40 30 00 5f 5f 69 6d 70 5f 5f 4c 6f 61 64 41 70 70 49 6e 69 74 44 6c 6c 73 40 30 00 Dlls@0.__imp__LoadAppInitDlls@0.
65320 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
65340 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
65360 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 33 downlevel_kernel32_a..dqafbs0073
65380 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516161020..0.....0.....10
653a0 30 36 36 36 20 20 37 36 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 0666..765.......`.L.............
653c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 .......text...............,...l.
653e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
65400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
65420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
65440 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 data$7............4...v.........
65460 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 ....0..idata$5............8.....
65480 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
654a0 00 00 3c 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
654c0 00 00 00 00 00 00 2a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......*...@....................%
654e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 de 02 4c 65 61 76 65 43 72 69 74 69 63 61 ....................LeaveCritica
65500 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 00 00 02 00 lSectionWhenCallbackReturns.....
65520 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
65540 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
65560 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
65580 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
655a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
655c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2f 00 00 00 00 00 ........................../.....
655e0 00 00 05 00 00 00 02 00 00 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 02 00 b5 00 00 00 5f 4c ............`................._L
65600 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 eaveCriticalSectionWhenCallbackR
65620 65 74 75 72 6e 73 40 38 00 5f 5f 69 6d 70 5f 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 eturns@8.__imp__LeaveCriticalSec
65640 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 38 00 5f 5f 68 65 61 64 tionWhenCallbackReturns@8.__head
65660 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
65680 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
656a0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 33 33 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00733.o/..
656c0 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
656e0 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 707.......`.L...................
65700 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
65720 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
65740 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
65760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
65780 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
657a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
657c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
657e0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
65800 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
65820 00 00 00 00 00 00 00 00 00 00 00 00 dd 02 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 ..............LeaveCriticalSecti
65840 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 on..............................
65860 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
65880 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
658a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
658c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
658e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
65900 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
65920 8f 00 00 00 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d ...._LeaveCriticalSection@4.__im
65940 70 5f 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 p__LeaveCriticalSection@4.__head
65960 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
65980 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
659a0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 33 32 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00732.o/..
659c0 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
659e0 36 36 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 669.......`.L.......t...........
65a00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 .text...............,...L.......
65a20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
65a40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
65a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
65a80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...V.............0.
65aa0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 .idata$5............8...`.......
65ac0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
65ae0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 j.............0..idata$6........
65b00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
65b20 00 00 00 00 00 00 00 00 00 00 00 00 dc 02 4c 5a 53 74 61 72 74 00 00 00 02 00 00 00 04 00 00 00 ..............LZStart...........
65b40 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
65b60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
65b80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
65ba0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
65bc0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
65be0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 ................................
65c00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 4c 5a 53 74 61 72 74 ....................u..._LZStart
65c20 40 30 00 5f 5f 69 6d 70 5f 5f 4c 5a 53 74 61 72 74 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 @0.__imp__LZStart@0.__head_C__Us
65c40 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
65c60 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
65c80 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00731.o/..151616
65ca0 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 1020..0.....0.....100666..669...
65cc0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......t............text.
65ce0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...L.............
65d00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
65d20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
65d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
65d60 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...V.............0..idata
65d80 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...`.............
65da0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 0..idata$4............<...j.....
65dc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 ........0..idata$6............@.
65de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
65e00 00 00 00 00 00 00 db 02 4c 5a 53 65 65 6b 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ........LZSeek..................
65e20 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
65e40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
65e60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
65e80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
65ea0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
65ec0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
65ee0 20 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 4c 5a 53 65 65 6b 40 31 32 00 5f 5f 69 ..............u..._LZSeek@12.__i
65f00 6d 70 5f 5f 4c 5a 53 65 65 6b 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 mp__LZSeek@12.__head_C__Users_Pe
65f20 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
65f40 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
65f60 5f 61 00 0a 64 71 61 66 62 73 30 30 37 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00730.o/..1516161020..
65f80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..669.......`.
65fa0 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......t............text.......
65fc0 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...L.............0`.dat
65fe0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
66000 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
66020 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
66040 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...V.............0..idata$5....
66060 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...`.............0..ida
66080 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...j...........
660a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
660c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
660e0 da 02 4c 5a 52 65 61 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ..LZRead........................
66100 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
66120 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
66140 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
66160 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
66180 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
661a0 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
661c0 00 00 00 00 00 00 02 00 75 00 00 00 5f 4c 5a 52 65 61 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 4c 5a ........u..._LZRead@12.__imp__LZ
661e0 52 65 61 64 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Read@12.__head_C__Users_Peter_Co
66200 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
66220 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
66240 61 66 62 73 30 30 37 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00729.o/..1516161020..0.....
66260 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..683.......`.L.....
66280 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
662a0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
662c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
662e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
66300 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
66320 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
66340 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
66360 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
66380 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
663a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d9 02 4c 5a 4f 70 .......%....................LZOp
663c0 65 6e 46 69 6c 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 enFileW.........................
663e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
66400 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
66420 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
66440 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
66460 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
66480 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
664a0 00 00 00 00 02 00 7f 00 00 00 5f 4c 5a 4f 70 65 6e 46 69 6c 65 57 40 31 32 00 5f 5f 69 6d 70 5f .........._LZOpenFileW@12.__imp_
664c0 5f 4c 5a 4f 70 65 6e 46 69 6c 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f _LZOpenFileW@12.__head_C__Users_
664e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
66500 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
66520 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00728.o/..1516161020
66540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 ..0.....0.....100666..683.......
66560 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
66580 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
665a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
665c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
665e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
66600 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
66620 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
66640 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
66660 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
66680 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
666a0 00 00 d8 02 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....LZOpenFileA.................
666c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
666e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
66700 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
66720 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
66740 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
66760 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
66780 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 4c 5a 4f 70 65 6e 46 69 6c 65 41 40 31 *................._LZOpenFileA@1
667a0 32 00 5f 5f 69 6d 70 5f 5f 4c 5a 4f 70 65 6e 46 69 6c 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 2.__imp__LZOpenFileA@12.__head_C
667c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
667e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
66800 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 32 37 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00727.o/..15
66820 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16161020..0.....0.....100666..66
66840 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L.......t............t
66860 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 ext...............,...L.........
66880 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
668a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
668c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
668e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...V.............0..i
66900 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 data$5............8...`.........
66920 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 ....0..idata$4............<...j.
66940 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ............0..idata$6..........
66960 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
66980 00 00 00 00 00 00 00 00 00 00 d7 02 4c 5a 49 6e 69 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ............LZInit..............
669a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
669c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
669e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
66a00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
66a20 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
66a40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
66a60 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 4c 5a 49 6e 69 74 40 34 00 ..................s..._LZInit@4.
66a80 5f 5f 69 6d 70 5f 5f 4c 5a 49 6e 69 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f __imp__LZInit@4.__head_C__Users_
66aa0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
66ac0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
66ae0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00726.o/..1516161020
66b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 ..0.....0.....100666..667.......
66b20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......t............text.....
66b40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...L.............0`.d
66b60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
66b80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
66ba0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
66bc0 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...V.............0..idata$5..
66be0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...`.............0..i
66c00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$4............<...j.........
66c20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
66c40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
66c60 00 00 d6 02 4c 5a 44 6f 6e 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ....LZDone......................
66c80 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
66ca0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
66cc0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
66ce0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
66d00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
66d20 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
66d40 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 4c 5a 44 6f 6e 65 40 30 00 5f 5f 69 6d 70 5f 5f 4c ..........s..._LZDone@0.__imp__L
66d60 5a 44 6f 6e 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ZDone@0.__head_C__Users_Peter_Co
66d80 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
66da0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
66dc0 61 66 62 73 30 30 37 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00725.o/..1516161020..0.....
66de0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..687.......`.L.....
66e00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
66e20 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
66e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
66e60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
66e80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
66ea0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
66ec0 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
66ee0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
66f00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
66f20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d5 02 4c 5a 43 72 .......%....................LZCr
66f40 65 61 74 65 46 69 6c 65 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 eateFileW.......................
66f60 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
66f80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
66fa0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
66fc0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
66fe0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
67000 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
67020 00 00 00 00 02 00 83 00 00 00 5f 4c 5a 43 72 65 61 74 65 46 69 6c 65 57 40 32 30 00 5f 5f 69 6d .........._LZCreateFileW@20.__im
67040 70 5f 5f 4c 5a 43 72 65 61 74 65 46 69 6c 65 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 p__LZCreateFileW@20.__head_C__Us
67060 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
67080 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
670a0 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00724.o/..151616
670c0 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 1020..0.....0.....100666..667...
670e0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......t............text.
67100 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...L.............
67120 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
67140 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
67160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
67180 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...V.............0..idata
671a0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...`.............
671c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 0..idata$4............<...j.....
671e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 ........0..idata$6............@.
67200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
67220 00 00 00 00 00 00 d4 02 4c 5a 43 6f 70 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ........LZCopy..................
67240 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
67260 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
67280 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
672a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
672c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
672e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
67300 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5f 4c 5a 43 6f 70 79 40 38 00 5f 5f 69 6d ..............s..._LZCopy@8.__im
67320 70 5f 5f 4c 5a 43 6f 70 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 p__LZCopy@8.__head_C__Users_Pete
67340 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
67360 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
67380 00 0a 64 71 61 66 62 73 30 30 37 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00723.o/..1516161020..0.
673a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..681.......`.L.
673c0 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
673e0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
67400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
67420 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
67440 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
67460 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
67480 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
674a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
674c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
674e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d3 02 ...........%....................
67500 4c 5a 43 6c 6f 73 65 46 69 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 LZCloseFile.....................
67520 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
67540 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
67560 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
67580 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
675a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
675c0 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
675e0 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 4c 5a 43 6c 6f 73 65 46 69 6c 65 40 34 00 5f 5f 69 ..........}..._LZCloseFile@4.__i
67600 6d 70 5f 5f 4c 5a 43 6c 6f 73 65 46 69 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 mp__LZCloseFile@4.__head_C__User
67620 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
67640 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
67660 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00722.o/..15161610
67680 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 39 20 20 20 20 20 20..0.....0.....100666..669.....
676a0 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......t............text...
676c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...L.............0`
676e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
67700 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
67720 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
67740 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...V.............0..idata$5
67760 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...`.............0.
67780 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 .idata$4............<...j.......
677a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 ......0..idata$6............@...
677c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
677e0 00 00 00 00 d2 02 4c 5a 43 6c 6f 73 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ......LZClose...................
67800 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
67820 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
67840 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
67860 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
67880 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
678a0 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 ................................
678c0 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 4c 5a 43 6c 6f 73 65 40 34 00 5f 5f 69 6d 70 ............u..._LZClose@4.__imp
678e0 5f 5f 4c 5a 43 6c 6f 73 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 __LZClose@4.__head_C__Users_Pete
67900 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
67920 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
67940 00 0a 64 71 61 66 62 73 30 30 37 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00721.o/..1516161020..0.
67960 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..685.......`.L.
67980 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
679a0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
679c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
679e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
67a00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
67a20 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
67a40 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
67a60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
67a80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
67aa0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d1 02 ...........%....................
67ac0 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 LCMapStringW....................
67ae0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
67b00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
67b20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
67b40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
67b60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
67b80 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
67ba0 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 4c 43 4d 61 70 53 74 72 69 6e 67 57 40 32 34 00 5f .............._LCMapStringW@24._
67bc0 5f 69 6d 70 5f 5f 4c 43 4d 61 70 53 74 72 69 6e 67 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f _imp__LCMapStringW@24.__head_C__
67be0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
67c00 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
67c20 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 32 30 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00720.o/..1516
67c40 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 161020..0.....0.....100666..687.
67c60 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
67c80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
67ca0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
67cc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
67ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
67d00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
67d20 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
67d40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
67d60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
67d80 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
67da0 00 00 00 00 00 00 00 00 d0 02 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 02 00 00 00 04 00 00 00 ..........LCMapStringEx.........
67dc0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
67de0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
67e00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
67e20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
67e40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
67e60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
67e80 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 4c 43 4d 61 70 53 74 ........................_LCMapSt
67ea0 72 69 6e 67 45 78 40 33 36 00 5f 5f 69 6d 70 5f 5f 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 40 33 ringEx@36.__imp__LCMapStringEx@3
67ec0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
67ee0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
67f00 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
67f20 37 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 719.o/..1516161020..0.....0.....
67f40 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..685.......`.L.......x...
67f60 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
67f80 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
67fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
67fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
67fe0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
68000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
68020 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
68040 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
68060 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
68080 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cf 02 4c 43 4d 61 70 53 74 72 69 6e .%....................LCMapStrin
680a0 67 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 gA..............................
680c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
680e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
68100 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
68120 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
68140 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
68160 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
68180 81 00 00 00 5f 4c 43 4d 61 70 53 74 72 69 6e 67 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 4c 43 4d 61 ...._LCMapStringA@24.__imp__LCMa
681a0 70 53 74 72 69 6e 67 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 pStringA@24.__head_C__Users_Pete
681c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
681e0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
68200 00 0a 64 71 61 66 62 73 30 30 37 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00718.o/..1516161020..0.
68220 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..697.......`.L.
68240 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
68260 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
68280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
682a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
682c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
682e0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
68300 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
68320 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
68340 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
68360 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ce 02 ...........%....................
68380 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 LCIDToLocaleName................
683a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
683c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
683e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
68400 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
68420 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
68440 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
68460 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 4................._LCIDToLocaleN
68480 61 6d 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 40 31 ame@16.__imp__LCIDToLocaleName@1
684a0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
684c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
684e0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
68500 37 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 717.o/..1516161020..0.....0.....
68520 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..709.......`.L...........
68540 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
68560 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
68580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
685a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
685c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
685e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
68600 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
68620 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
68640 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
68660 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cd 02 4b 33 32 51 75 65 72 79 57 6f .%....................K32QueryWo
68680 72 6b 69 6e 67 53 65 74 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 rkingSetEx......................
686a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
686c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
686e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
68700 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
68720 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
68740 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..........................<.....
68760 00 00 00 00 00 00 02 00 91 00 00 00 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 ............_K32QueryWorkingSetE
68780 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 x@12.__imp__K32QueryWorkingSetEx
687a0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
687c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
687e0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
68800 30 30 37 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00716.o/..1516161020..0.....0...
68820 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..705.......`.L.........
68840 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
68860 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
68880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
688a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
688c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
688e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
68900 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
68920 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
68940 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
68960 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cc 02 4b 33 32 51 75 65 72 79 ...%....................K32Query
68980 57 6f 72 6b 69 6e 67 53 65 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 WorkingSet......................
689a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
689c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
689e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
68a00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
68a20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
68a40 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
68a60 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 .............._K32QueryWorkingSe
68a80 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 40 31 t@12.__imp__K32QueryWorkingSet@1
68aa0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
68ac0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
68ae0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
68b00 37 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 715.o/..1516161020..0.....0.....
68b20 31 30 30 36 36 36 20 20 37 33 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..739.......`.L...........
68b40 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
68b60 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
68b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
68ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
68bc0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
68be0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
68c00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
68c20 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
68c40 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........"...@...................
68c60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cb 02 4b 33 32 49 6e 69 74 69 61 6c .%....................K32Initial
68c80 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 00 00 00 02 00 00 00 04 00 00 00 izeProcessForWsWatch............
68ca0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
68cc0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
68ce0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
68d00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
68d20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
68d40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 ....................&...........
68d60 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 5f 4b 33 32 49 6e 69 74 ......N................._K32Init
68d80 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 40 34 00 5f 5f 69 6d 70 5f ializeProcessForWsWatch@4.__imp_
68da0 5f 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 40 _K32InitializeProcessForWsWatch@
68dc0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
68de0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
68e00 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
68e20 37 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 714.o/..1516161020..0.....0.....
68e40 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..699.......`.L.......|...
68e60 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
68e80 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
68ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
68ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
68ee0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
68f00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
68f20 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
68f40 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
68f60 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
68f80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ca 02 4b 33 32 47 65 74 57 73 43 68 .%....................K32GetWsCh
68fa0 61 6e 67 65 73 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 angesEx.........................
68fc0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
68fe0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
69000 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
69020 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
69040 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
69060 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
69080 00 00 02 00 8b 00 00 00 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 40 31 32 00 5f 5f ........_K32GetWsChangesEx@12.__
690a0 69 6d 70 5f 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 40 31 32 00 5f 5f 68 65 61 64 imp__K32GetWsChangesEx@12.__head
690c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
690e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
69100 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 31 33 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00713.o/..
69120 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
69140 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 695.......`.L.......|...........
69160 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
69180 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
691a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
691c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
691e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
69200 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
69220 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
69240 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
69260 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
69280 00 00 00 00 00 00 00 00 00 00 00 00 c9 02 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 00 00 ..............K32GetWsChanges...
692a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
692c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
692e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
69300 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
69320 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
69340 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
69360 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 ..............2.................
69380 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 _K32GetWsChanges@12.__imp__K32Ge
693a0 74 57 73 43 68 61 6e 67 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tWsChanges@12.__head_C__Users_Pe
693c0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
693e0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
69400 5f 61 00 0a 64 71 61 66 62 73 30 30 37 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00712.o/..1516161020..
69420 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..719.......`.
69440 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
69460 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
69480 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
694a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
694c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
694e0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
69500 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
69520 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
69540 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
69560 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
69580 c8 02 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 00 00 02 00 00 00 ..K32GetProcessMemoryInfo.......
695a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
695c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
695e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
69600 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
69620 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
69640 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
69660 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 4b 33 32 ..........B................._K32
69680 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b GetProcessMemoryInfo@12.__imp__K
696a0 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 40 31 32 00 5f 5f 68 65 61 64 32GetProcessMemoryInfo@12.__head
696c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
696e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
69700 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 31 31 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00711.o/..
69720 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
69740 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 731.......`.L...................
69760 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
69780 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
697a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
697c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
697e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
69800 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
69820 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
69840 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
69860 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
69880 00 00 00 00 00 00 00 00 00 00 00 00 c7 02 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 ..............K32GetProcessImage
698a0 46 69 6c 65 4e 61 6d 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 FileNameW.......................
698c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
698e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
69900 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
69920 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
69940 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
69960 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 ........$.................J.....
69980 00 00 00 00 00 00 02 00 9f 00 00 00 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 ............_K32GetProcessImageF
699a0 69 6c 65 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 ileNameW@12.__imp__K32GetProcess
699c0 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ImageFileNameW@12.__head_C__User
699e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
69a00 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
69a20 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00710.o/..15161610
69a40 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 31 20 20 20 20 20 20..0.....0.....100666..731.....
69a60 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
69a80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
69aa0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
69ac0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
69ae0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
69b00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
69b20 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
69b40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
69b60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 ......0..idata$6............@...
69b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
69ba0 00 00 00 00 c6 02 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 ......K32GetProcessImageFileName
69bc0 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 A...............................
69be0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
69c00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
69c20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
69c40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
69c60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
69c80 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 $.................J.............
69ca0 9f 00 00 00 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 ...._K32GetProcessImageFileNameA
69cc0 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c @12.__imp__K32GetProcessImageFil
69ce0 65 4e 61 6d 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eNameA@12.__head_C__Users_Peter_
69d00 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
69d20 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
69d40 64 71 61 66 62 73 30 30 37 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00709.o/..1516161020..0...
69d60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..709.......`.L...
69d80 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
69da0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
69dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
69de0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
69e00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
69e20 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
69e40 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
69e60 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
69e80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
69ea0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c5 02 4b 33 .........%....................K3
69ec0 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 02 00 00 00 04 00 00 00 06 00 00 00 2GetPerformanceInfo.............
69ee0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
69f00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
69f20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
69f40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
69f60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
69f80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
69fa0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 4b 33 32 47 65 74 50 65 72 66 6f ..<................._K32GetPerfo
69fc0 72 6d 61 6e 63 65 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 50 65 72 66 6f 72 rmanceInfo@8.__imp__K32GetPerfor
69fe0 6d 61 6e 63 65 49 6e 66 6f 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 manceInfo@8.__head_C__Users_Pete
6a000 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
6a020 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
6a040 00 0a 64 71 61 66 62 73 30 30 37 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00708.o/..1516161020..0.
6a060 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..719.......`.L.
6a080 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
6a0a0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
6a0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
6a0e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
6a100 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
6a120 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
6a140 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
6a160 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
6a180 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
6a1a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c4 02 ...........%....................
6a1c0 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 02 00 00 00 04 00 K32GetModuleInformation.........
6a1e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
6a200 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
6a220 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
6a240 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
6a260 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
6a280 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
6a2a0 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 4b 33 32 47 65 ........B................._K32Ge
6a2c0 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 4b 33 32 tModuleInformation@16.__imp__K32
6a2e0 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 GetModuleInformation@16.__head_C
6a300 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
6a320 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
6a340 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 30 37 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00707.o/..15
6a360 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16161020..0.....0.....100666..71
6a380 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L....................t
6a3a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
6a3c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6a3e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6a400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6a420 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
6a440 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
6a460 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
6a480 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
6a4a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
6a4c0 00 00 00 00 00 00 00 00 00 00 c3 02 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 ............K32GetModuleFileName
6a4e0 45 78 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ExW.............................
6a500 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6a520 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6a540 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6a560 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6a580 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6a5a0 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
6a5c0 02 00 97 00 00 00 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 40 31 ......_K32GetModuleFileNameExW@1
6a5e0 36 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 6.__imp__K32GetModuleFileNameExW
6a600 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
6a620 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
6a640 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
6a660 30 30 37 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00706.o/..1516161020..0.....0...
6a680 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..719.......`.L.........
6a6a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
6a6c0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
6a6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
6a700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
6a720 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
6a740 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
6a760 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
6a780 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
6a7a0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
6a7c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c2 02 4b 33 32 47 65 74 4d 6f ...%....................K32GetMo
6a7e0 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 duleFileNameExA.................
6a800 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
6a820 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
6a840 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
6a860 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
6a880 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
6a8a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
6a8c0 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 B................._K32GetModuleF
6a8e0 69 6c 65 4e 61 6d 65 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 4d 6f 64 75 6c ileNameExA@16.__imp__K32GetModul
6a900 65 46 69 6c 65 4e 61 6d 65 45 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eFileNameExA@16.__head_C__Users_
6a920 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
6a940 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
6a960 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00705.o/..1516161020
6a980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 ..0.....0.....100666..711.......
6a9a0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
6a9c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
6a9e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6aa00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6aa20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6aa40 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
6aa60 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
6aa80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
6aaa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
6aac0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6aae0 00 00 c1 02 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 02 00 00 00 04 00 ....K32GetModuleBaseNameW.......
6ab00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
6ab20 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
6ab40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
6ab60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
6ab80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
6aba0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
6abc0 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 4b 33 32 47 65 ........>................._K32Ge
6abe0 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 tModuleBaseNameW@16.__imp__K32Ge
6ac00 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 tModuleBaseNameW@16.__head_C__Us
6ac20 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
6ac40 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
6ac60 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00704.o/..151616
6ac80 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 1020..0.....0.....100666..711...
6aca0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
6acc0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
6ace0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
6ad00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
6ad20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
6ad40 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
6ad60 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
6ad80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
6ada0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
6adc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
6ade0 00 00 00 00 00 00 c0 02 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 02 00 ........K32GetModuleBaseNameA...
6ae00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
6ae20 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
6ae40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
6ae60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
6ae80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
6aea0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 ................................
6aec0 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 4b ............>................._K
6aee0 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 4b 32GetModuleBaseNameA@16.__imp__K
6af00 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 32GetModuleBaseNameA@16.__head_C
6af20 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
6af40 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
6af60 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 30 33 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00703.o/..15
6af80 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16161020..0.....0.....100666..71
6afa0 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L....................t
6afc0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
6afe0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6b000 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6b020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6b040 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
6b060 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
6b080 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
6b0a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
6b0c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
6b0e0 00 00 00 00 00 00 00 00 00 00 bf 02 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 ............K32GetMappedFileName
6b100 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 W...............................
6b120 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
6b140 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
6b160 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
6b180 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
6b1a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
6b1c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 ................>...............
6b1e0 00 00 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 40 31 36 00 5f 5f 69 6d .._K32GetMappedFileNameW@16.__im
6b200 70 5f 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 40 31 36 00 5f 5f 68 65 p__K32GetMappedFileNameW@16.__he
6b220 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
6b240 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
6b260 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 30 32 2e 6f 2f level_kernel32_a..dqafbs00702.o/
6b280 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
6b2a0 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..711.......`.L.................
6b2c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
6b2e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
6b300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
6b320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
6b340 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
6b360 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
6b380 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
6b3a0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
6b3c0 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
6b3e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 be 02 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 ................K32GetMappedFile
6b400 4e 61 6d 65 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 NameA...........................
6b420 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6b440 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6b460 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6b480 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6b4a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6b4c0 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
6b4e0 02 00 93 00 00 00 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 40 31 36 00 ......_K32GetMappedFileNameA@16.
6b500 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 40 31 36 00 __imp__K32GetMappedFileNameA@16.
6b520 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
6b540 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
6b560 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 30 downlevel_kernel32_a..dqafbs0070
6b580 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516161020..0.....0.....10
6b5a0 30 36 36 36 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..731.......`.L.............
6b5c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
6b5e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
6b600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
6b620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
6b640 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
6b660 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
6b680 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
6b6a0 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
6b6c0 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
6b6e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bd 02 4b 33 32 47 65 74 44 65 76 69 63 65 ....................K32GetDevice
6b700 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 DriverFileNameW.................
6b720 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
6b740 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
6b760 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
6b780 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
6b7a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
6b7c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............$.................
6b7e0 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 J................._K32GetDeviceD
6b800 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 44 riverFileNameW@12.__imp__K32GetD
6b820 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 eviceDriverFileNameW@12.__head_C
6b840 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
6b860 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
6b880 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 37 30 30 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00700.o/..15
6b8a0 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16161020..0.....0.....100666..73
6b8c0 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L....................t
6b8e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
6b900 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6b920 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6b940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6b960 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
6b980 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
6b9a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
6b9c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
6b9e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
6ba00 00 00 00 00 00 00 00 00 00 00 bc 02 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 ............K32GetDeviceDriverFi
6ba20 6c 65 4e 61 6d 65 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 leNameA.........................
6ba40 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
6ba60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
6ba80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
6baa0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
6bac0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
6bae0 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 ......$.................J.......
6bb00 00 00 00 00 02 00 9f 00 00 00 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c .........._K32GetDeviceDriverFil
6bb20 65 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 eNameA@12.__imp__K32GetDeviceDri
6bb40 76 65 72 46 69 6c 65 4e 61 6d 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f verFileNameA@12.__head_C__Users_
6bb60 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
6bb80 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
6bba0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00699.o/..1516161020
6bbc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 31 20 20 20 20 20 20 20 ..0.....0.....100666..731.......
6bbe0 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
6bc00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
6bc20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6bc40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6bc60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6bc80 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
6bca0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
6bcc0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
6bce0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
6bd00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6bd20 00 00 bb 02 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 ....K32GetDeviceDriverBaseNameW.
6bd40 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
6bd60 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
6bd80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
6bda0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
6bdc0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
6bde0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
6be00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 ................J...............
6be20 00 00 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 40 31 .._K32GetDeviceDriverBaseNameW@1
6be40 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 2.__imp__K32GetDeviceDriverBaseN
6be60 61 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ameW@12.__head_C__Users_Peter_Co
6be80 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
6bea0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
6bec0 61 66 62 73 30 30 36 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00698.o/..1516161020..0.....
6bee0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..731.......`.L.....
6bf00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
6bf20 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
6bf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
6bf60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
6bf80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
6bfa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
6bfc0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
6bfe0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
6c000 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
6c020 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ba 02 4b 33 32 47 .......%....................K32G
6c040 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 00 00 02 00 00 00 04 00 etDeviceDriverBaseNameA.........
6c060 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
6c080 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
6c0a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
6c0c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
6c0e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
6c100 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 ......................$.........
6c120 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 4b 33 32 47 65 ........J................._K32Ge
6c140 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f tDeviceDriverBaseNameA@12.__imp_
6c160 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 40 31 32 00 _K32GetDeviceDriverBaseNameA@12.
6c180 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
6c1a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
6c1c0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 39 downlevel_kernel32_a..dqafbs0069
6c1e0 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161020..0.....0.....10
6c200 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..697.......`.L.......|.....
6c220 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
6c240 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
6c260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
6c280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
6c2a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
6c2c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
6c2e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
6c300 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
6c320 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
6c340 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b9 02 4b 33 32 45 6e 75 6d 50 72 6f 63 65 ....................K32EnumProce
6c360 73 73 65 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 sses............................
6c380 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6c3a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6c3c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6c3e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6c400 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6c420 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
6c440 02 00 89 00 00 00 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 40 31 32 00 5f 5f 69 6d 70 ......_K32EnumProcesses@12.__imp
6c460 5f 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f __K32EnumProcesses@12.__head_C__
6c480 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
6c4a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
6c4c0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 39 36 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00696.o/..1516
6c4e0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 161020..0.....0.....100666..719.
6c500 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
6c520 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
6c540 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
6c560 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
6c580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
6c5a0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
6c5c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
6c5e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
6c600 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
6c620 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
6c640 00 00 00 00 00 00 00 00 b8 02 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 ..........K32EnumProcessModulesE
6c660 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 x...............................
6c680 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
6c6a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
6c6c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
6c6e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
6c700 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
6c720 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................B.............
6c740 97 00 00 00 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 40 32 30 00 ...._K32EnumProcessModulesEx@20.
6c760 5f 5f 69 6d 70 5f 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 40 32 __imp__K32EnumProcessModulesEx@2
6c780 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
6c7a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
6c7c0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
6c7e0 36 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 695.o/..1516161020..0.....0.....
6c800 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..711.......`.L...........
6c820 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
6c840 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
6c860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
6c880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
6c8a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
6c8c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
6c8e0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
6c900 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
6c920 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
6c940 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b7 02 4b 33 32 45 6e 75 6d 50 72 6f .%....................K32EnumPro
6c960 63 65 73 73 4d 6f 64 75 6c 65 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 cessModules.....................
6c980 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
6c9a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
6c9c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
6c9e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
6ca00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
6ca20 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
6ca40 00 00 00 00 00 00 02 00 93 00 00 00 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c ............_K32EnumProcessModul
6ca60 65 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c es@16.__imp__K32EnumProcessModul
6ca80 65 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 es@16.__head_C__Users_Peter_Code
6caa0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
6cac0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
6cae0 62 73 30 30 36 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00694.o/..1516161020..0.....0.
6cb00 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..697.......`.L.......
6cb20 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
6cb40 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
6cb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
6cb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6cba0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
6cbc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
6cbe0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
6cc00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
6cc20 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
6cc40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b6 02 4b 33 32 45 6e 75 .....%....................K32Enu
6cc60 6d 50 61 67 65 46 69 6c 65 73 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 mPageFilesW.....................
6cc80 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
6cca0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
6ccc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
6cce0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
6cd00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
6cd20 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
6cd40 00 00 00 00 00 00 02 00 89 00 00 00 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 40 38 ............_K32EnumPageFilesW@8
6cd60 00 5f 5f 69 6d 70 5f 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 40 38 00 5f 5f 68 65 .__imp__K32EnumPageFilesW@8.__he
6cd80 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
6cda0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
6cdc0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 39 33 2e 6f 2f level_kernel32_a..dqafbs00693.o/
6cde0 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
6ce00 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..697.......`.L.......|.........
6ce20 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
6ce40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
6ce60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
6ce80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
6cea0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
6cec0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
6cee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
6cf00 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
6cf20 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
6cf40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b5 02 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 ................K32EnumPageFiles
6cf60 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 A...............................
6cf80 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
6cfa0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
6cfc0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
6cfe0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
6d000 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
6d020 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 ................4...............
6d040 00 00 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 40 38 00 5f 5f 69 6d 70 5f 5f 4b 33 .._K32EnumPageFilesA@8.__imp__K3
6d060 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 2EnumPageFilesA@8.__head_C__User
6d080 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
6d0a0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
6d0c0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00692.o/..15161610
6d0e0 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20..0.....0.....100666..709.....
6d100 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
6d120 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
6d140 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
6d160 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
6d180 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
6d1a0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
6d1c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
6d1e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
6d200 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
6d220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
6d240 00 00 00 00 b4 02 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 00 00 02 00 00 00 ......K32EnumDeviceDrivers......
6d260 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
6d280 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6d2a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6d2c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
6d2e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
6d300 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
6d320 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 4b 33 32 ..........<................._K32
6d340 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 4b 33 32 45 EnumDeviceDrivers@12.__imp__K32E
6d360 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 numDeviceDrivers@12.__head_C__Us
6d380 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
6d3a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
6d3c0 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00691.o/..151616
6d3e0 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 1020..0.....0.....100666..703...
6d400 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
6d420 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
6d440 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
6d460 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
6d480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
6d4a0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
6d4c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
6d4e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
6d500 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
6d520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
6d540 00 00 00 00 00 00 b3 02 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 00 00 00 02 00 ........K32EmptyWorkingSet......
6d560 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
6d580 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
6d5a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
6d5c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
6d5e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
6d600 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
6d620 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 4b ............6................._K
6d640 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 40 34 00 5f 5f 69 6d 70 5f 5f 4b 33 32 45 6d 32EmptyWorkingSet@4.__imp__K32Em
6d660 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ptyWorkingSet@4.__head_C__Users_
6d680 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
6d6a0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
6d6c0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00690.o/..1516161020
6d6e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 ..0.....0.....100666..691.......
6d700 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
6d720 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
6d740 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6d760 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6d780 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6d7a0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
6d7c0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
6d7e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
6d800 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
6d820 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6d840 00 00 b2 02 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ....IsWow64Process..............
6d860 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
6d880 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
6d8a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
6d8c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
6d8e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
6d900 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
6d920 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 49 73 57 6f 77 36 34 50 72 ......................_IsWow64Pr
6d940 6f 63 65 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 40 38 00 ocess@8.__imp__IsWow64Process@8.
6d960 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
6d980 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
6d9a0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 38 downlevel_kernel32_a..dqafbs0068
6d9c0 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516161020..0.....0.....10
6d9e0 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..699.......`.L.......|.....
6da00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
6da20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
6da40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
6da60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
6da80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
6daa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
6dac0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
6dae0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
6db00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
6db20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b1 02 49 73 56 61 6c 69 64 4e 4c 53 56 65 ....................IsValidNLSVe
6db40 72 73 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 rsion...........................
6db60 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6db80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6dba0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6dbc0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6dbe0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6dc00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
6dc20 02 00 8b 00 00 00 5f 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 40 31 32 00 5f 5f 69 6d ......_IsValidNLSVersion@12.__im
6dc40 70 5f 5f 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 p__IsValidNLSVersion@12.__head_C
6dc60 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
6dc80 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
6dca0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 38 38 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00688.o/..15
6dcc0 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161020..0.....0.....100666..69
6dce0 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L.......|............t
6dd00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
6dd20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6dd40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6dd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6dd80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
6dda0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
6ddc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
6dde0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
6de00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
6de20 00 00 00 00 00 00 00 00 00 00 b0 02 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 02 00 ............IsValidLocaleName...
6de40 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
6de60 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
6de80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
6dea0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
6dec0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
6dee0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
6df00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 49 ............4................._I
6df20 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 56 61 6c 69 sValidLocaleName@4.__imp__IsVali
6df40 64 4c 6f 63 61 6c 65 4e 61 6d 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 dLocaleName@4.__head_C__Users_Pe
6df60 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
6df80 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
6dfa0 5f 61 00 0a 64 71 61 66 62 73 30 30 36 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00687.o/..1516161020..
6dfc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..685.......`.
6dfe0 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
6e000 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
6e020 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
6e040 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
6e060 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
6e080 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
6e0a0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
6e0c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
6e0e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
6e100 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
6e120 af 02 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..IsValidLocale.................
6e140 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
6e160 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
6e180 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
6e1a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
6e1c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
6e1e0 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
6e200 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 40 38 ................_IsValidLocale@8
6e220 00 5f 5f 69 6d 70 5f 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 .__imp__IsValidLocale@8.__head_C
6e240 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
6e260 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
6e280 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 38 36 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00686.o/..15
6e2a0 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161020..0.....0.....100666..70
6e2c0 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L....................t
6e2e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
6e300 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6e320 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6e340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6e360 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
6e380 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
6e3a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
6e3c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
6e3e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
6e400 00 00 00 00 00 00 00 00 00 00 ae 02 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 ............IsValidLanguageGroup
6e420 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
6e440 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
6e460 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
6e480 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
6e4a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
6e4c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
6e4e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 ................:...............
6e500 00 00 5f 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 40 38 00 5f 5f 69 6d 70 5f .._IsValidLanguageGroup@8.__imp_
6e520 5f 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 40 38 00 5f 5f 68 65 61 64 5f 43 _IsValidLanguageGroup@8.__head_C
6e540 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
6e560 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
6e580 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 38 35 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00685.o/..15
6e5a0 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161020..0.....0.....100666..69
6e5c0 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L.......|............t
6e5e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
6e600 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6e620 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6e640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6e660 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
6e680 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
6e6a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
6e6c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
6e6e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
6e700 00 00 00 00 00 00 00 00 00 00 ad 02 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 00 00 02 00 ............IsValidCodePage.....
6e720 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
6e740 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
6e760 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
6e780 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
6e7a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
6e7c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
6e7e0 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 49 ............0................._I
6e800 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 56 61 6c 69 64 43 sValidCodePage@4.__imp__IsValidC
6e820 6f 64 65 50 61 67 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f odePage@4.__head_C__Users_Peter_
6e840 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
6e860 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
6e880 64 71 61 66 62 73 30 30 36 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00684.o/..1516161020..0...
6e8a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..707.......`.L...
6e8c0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
6e8e0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
6e900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6e920 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
6e940 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
6e960 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
6e980 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
6e9a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
6e9c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
6e9e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ac 02 49 73 .........%....................Is
6ea00 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ThreadpoolTimerSet..............
6ea20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
6ea40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
6ea60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
6ea80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
6eaa0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
6eac0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
6eae0 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 49 73 54 68 72 65 61 64 70 6f 6f ..:................._IsThreadpoo
6eb00 6c 54 69 6d 65 72 53 65 74 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 lTimerSet@4.__imp__IsThreadpoolT
6eb20 69 6d 65 72 53 65 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f imerSet@4.__head_C__Users_Peter_
6eb40 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
6eb60 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
6eb80 64 71 61 66 62 73 30 30 36 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00683.o/..1516161020..0...
6eba0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..691.......`.L...
6ebc0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
6ebe0 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
6ec00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6ec20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
6ec40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
6ec60 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
6ec80 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
6eca0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
6ecc0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
6ece0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ab 02 49 73 .........%....................Is
6ed00 54 68 72 65 61 64 41 46 69 62 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ThreadAFiber....................
6ed20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
6ed40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
6ed60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
6ed80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
6eda0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
6edc0 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
6ede0 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 49 73 54 68 72 65 61 64 41 46 69 62 65 72 40 ................_IsThreadAFiber@
6ee00 30 00 5f 5f 69 6d 70 5f 5f 49 73 54 68 72 65 61 64 41 46 69 62 65 72 40 30 00 5f 5f 68 65 61 64 0.__imp__IsThreadAFiber@0.__head
6ee20 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
6ee40 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
6ee60 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 38 32 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00682.o/..
6ee80 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
6eea0 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 717.......`.L...................
6eec0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
6eee0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
6ef00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
6ef20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
6ef40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
6ef60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
6ef80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
6efa0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
6efc0 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
6efe0 00 00 00 00 00 00 00 00 00 00 00 00 aa 02 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f ..............IsSystemResumeAuto
6f000 6d 61 74 69 63 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 matic...........................
6f020 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
6f040 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
6f060 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
6f080 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
6f0a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
6f0c0 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
6f0e0 00 00 02 00 95 00 00 00 5f 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 ........_IsSystemResumeAutomatic
6f100 40 30 00 5f 5f 69 6d 70 5f 5f 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 @0.__imp__IsSystemResumeAutomati
6f120 63 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 c@0.__head_C__Users_Peter_Code_w
6f140 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
6f160 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
6f180 30 30 36 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00681.o/..1516161020..0.....0...
6f1a0 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..721.......`.L.........
6f1c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
6f1e0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
6f200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
6f220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
6f240 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
6f260 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
6f280 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
6f2a0 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
6f2c0 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
6f2e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a9 02 49 73 50 72 6f 63 65 73 ...%....................IsProces
6f300 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 sorFeaturePresent...............
6f320 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
6f340 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
6f360 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
6f380 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
6f3a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
6f3c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............!.................
6f3e0 44 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 49 73 50 72 6f 63 65 73 73 6f 72 46 65 D................._IsProcessorFe
6f400 61 74 75 72 65 50 72 65 73 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 50 72 6f 63 65 73 73 6f aturePresent@4.__imp__IsProcesso
6f420 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 rFeaturePresent@4.__head_C__User
6f440 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
6f460 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
6f480 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00680.o/..15161610
6f4a0 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20..0.....0.....100666..693.....
6f4c0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
6f4e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
6f500 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
6f520 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
6f540 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
6f560 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
6f580 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
6f5a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
6f5c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
6f5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
6f600 00 00 00 00 a8 02 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 00 00 00 02 00 00 00 04 00 00 00 ......IsProcessInJob............
6f620 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
6f640 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
6f660 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
6f680 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
6f6a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
6f6c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
6f6e0 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 49 73 50 72 6f 63 65 ......0................._IsProce
6f700 73 73 49 6e 4a 6f 62 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 ssInJob@12.__imp__IsProcessInJob
6f720 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
6f740 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
6f760 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
6f780 30 30 36 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00679.o/..1516161020..0.....0...
6f7a0 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..697.......`.L.......|.
6f7c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
6f7e0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
6f800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
6f820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
6f840 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
6f860 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
6f880 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
6f8a0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
6f8c0 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
6f8e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a7 02 49 73 50 72 6f 63 65 73 ...%....................IsProces
6f900 73 43 72 69 74 69 63 61 6c 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 sCritical.......................
6f920 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
6f940 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
6f960 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
6f980 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
6f9a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
6f9c0 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
6f9e0 00 00 00 00 02 00 89 00 00 00 5f 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 40 38 00 5f .........._IsProcessCritical@8._
6fa00 5f 69 6d 70 5f 5f 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 40 38 00 5f 5f 68 65 61 64 _imp__IsProcessCritical@8.__head
6fa20 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
6fa40 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
6fa60 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 37 38 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00678.o/..
6fa80 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
6faa0 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 705.......`.L...................
6fac0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
6fae0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
6fb00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
6fb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
6fb40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
6fb60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
6fb80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
6fba0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
6fbc0 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
6fbe0 00 00 00 00 00 00 00 00 00 00 00 00 a6 02 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 ..............IsNormalizedString
6fc00 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
6fc20 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
6fc40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
6fc60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
6fc80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
6fca0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
6fcc0 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
6fce0 8d 00 00 00 5f 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 40 31 32 00 5f 5f 69 6d 70 ...._IsNormalizedString@12.__imp
6fd00 5f 5f 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 40 31 32 00 5f 5f 68 65 61 64 5f 43 __IsNormalizedString@12.__head_C
6fd20 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
6fd40 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
6fd60 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 37 37 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00677.o/..15
6fd80 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161020..0.....0.....100666..70
6fda0 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L....................t
6fdc0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
6fde0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6fe00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6fe20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6fe40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
6fe60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
6fe80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
6fea0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
6fec0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
6fee0 00 00 00 00 00 00 00 00 00 00 a5 02 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 00 ............IsNLSDefinedString..
6ff00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
6ff20 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
6ff40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
6ff60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
6ff80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
6ffa0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
6ffc0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 ................8...............
6ffe0 00 00 5f 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 40 32 30 00 5f 5f 69 6d 70 5f 5f .._IsNLSDefinedString@20.__imp__
70000 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f IsNLSDefinedString@20.__head_C__
70020 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
70040 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
70060 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 37 36 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00676.o/..1516
70080 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 161020..0.....0.....100666..715.
700a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
700c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
700e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
70100 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
70120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
70140 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
70160 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
70180 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
701a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
701c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
701e0 00 00 00 00 00 00 00 00 a4 02 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 ..........IsEnclaveTypeSupported
70200 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
70220 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
70240 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
70260 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
70280 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
702a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
702c0 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
702e0 93 00 00 00 5f 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 40 34 00 5f 5f ...._IsEnclaveTypeSupported@4.__
70300 69 6d 70 5f 5f 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 40 34 00 5f 5f imp__IsEnclaveTypeSupported@4.__
70320 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
70340 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
70360 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 37 35 2e wnlevel_kernel32_a..dqafbs00675.
70380 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
703a0 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..697.......`.L.......|.......
703c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
703e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
70400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
70420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
70440 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
70460 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
70480 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
704a0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
704c0 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
704e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a3 02 49 73 44 65 62 75 67 67 65 72 50 72 65 73 ..................IsDebuggerPres
70500 65 6e 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ent.............................
70520 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
70540 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
70560 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
70580 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
705a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
705c0 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
705e0 89 00 00 00 5f 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 40 30 00 5f 5f 69 6d 70 5f 5f ...._IsDebuggerPresent@0.__imp__
70600 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 IsDebuggerPresent@0.__head_C__Us
70620 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
70640 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
70660 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00674.o/..151616
70680 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 1020..0.....0.....100666..695...
706a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
706c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
706e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
70700 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
70720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
70740 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
70760 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
70780 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
707a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
707c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
707e0 00 00 00 00 00 00 a2 02 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 00 00 02 00 00 00 04 00 ........IsDBCSLeadByteEx........
70800 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
70820 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
70840 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
70860 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
70880 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
708a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
708c0 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 49 73 44 42 43 ........2................._IsDBC
708e0 53 4c 65 61 64 42 79 74 65 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 44 42 43 53 4c 65 61 64 42 SLeadByteEx@8.__imp__IsDBCSLeadB
70900 79 74 65 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f yteEx@8.__head_C__Users_Peter_Co
70920 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
70940 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
70960 61 66 62 73 30 30 36 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00673.o/..1516161020..0.....
70980 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..691.......`.L.....
709a0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
709c0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
709e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
70a00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
70a20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
70a40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
70a60 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
70a80 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
70aa0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
70ac0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a1 02 49 73 44 42 .......%....................IsDB
70ae0 43 53 4c 65 61 64 42 79 74 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 CSLeadByte......................
70b00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
70b20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
70b40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
70b60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
70b80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
70ba0 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
70bc0 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 40 34 00 .............._IsDBCSLeadByte@4.
70be0 5f 5f 69 6d 70 5f 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 40 34 00 5f 5f 68 65 61 64 5f 43 __imp__IsDBCSLeadByte@4.__head_C
70c00 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
70c20 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
70c40 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 37 32 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00672.o/..15
70c60 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161020..0.....0.....100666..68
70c80 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L.......x............t
70ca0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
70cc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
70ce0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
70d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
70d20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
70d40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
70d60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
70d80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
70da0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
70dc0 00 00 00 00 00 00 00 00 00 00 a0 02 49 73 42 61 64 57 72 69 74 65 50 74 72 00 02 00 00 00 04 00 ............IsBadWritePtr.......
70de0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
70e00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
70e20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
70e40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
70e60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
70e80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
70ea0 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 49 73 42 61 64 ........,................._IsBad
70ec0 57 72 69 74 65 50 74 72 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 42 61 64 57 72 69 74 65 50 74 72 40 WritePtr@8.__imp__IsBadWritePtr@
70ee0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
70f00 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
70f20 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
70f40 36 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 671.o/..1516161020..0.....0.....
70f60 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..693.......`.L.......|...
70f80 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
70fa0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
70fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
70fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
71000 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
71020 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
71040 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
71060 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
71080 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
710a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9f 02 49 73 42 61 64 53 74 72 69 6e .%....................IsBadStrin
710c0 67 50 74 72 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 gPtrW...........................
710e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
71100 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
71120 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
71140 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
71160 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
71180 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
711a0 00 00 02 00 85 00 00 00 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 40 38 00 5f 5f 69 6d 70 ........_IsBadStringPtrW@8.__imp
711c0 5f 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 __IsBadStringPtrW@8.__head_C__Us
711e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
71200 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
71220 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00670.o/..151616
71240 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 1020..0.....0.....100666..693...
71260 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
71280 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
712a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
712c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
712e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
71300 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
71320 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
71340 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
71360 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
71380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
713a0 00 00 00 00 00 00 9e 02 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 00 00 02 00 00 00 04 00 ........IsBadStringPtrA.........
713c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
713e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
71400 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
71420 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
71440 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
71460 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
71480 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 49 73 42 61 64 ........0................._IsBad
714a0 53 74 72 69 6e 67 50 74 72 41 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 42 61 64 53 74 72 69 6e 67 50 StringPtrA@8.__imp__IsBadStringP
714c0 74 72 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 trA@8.__head_C__Users_Peter_Code
714e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
71500 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
71520 62 73 30 30 36 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00669.o/..1516161020..0.....0.
71540 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..683.......`.L.......
71560 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
71580 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
715a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
715c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
715e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
71600 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
71620 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
71640 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
71660 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
71680 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9d 02 49 73 42 61 64 52 .....%....................IsBadR
716a0 65 61 64 50 74 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 eadPtr..........................
716c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
716e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
71700 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
71720 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
71740 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
71760 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
71780 00 00 02 00 7f 00 00 00 5f 49 73 42 61 64 52 65 61 64 50 74 72 40 38 00 5f 5f 69 6d 70 5f 5f 49 ........_IsBadReadPtr@8.__imp__I
717a0 73 42 61 64 52 65 61 64 50 74 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 sBadReadPtr@8.__head_C__Users_Pe
717c0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
717e0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
71800 5f 61 00 0a 64 71 61 66 62 73 30 30 36 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00668.o/..1516161020..
71820 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..697.......`.
71840 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
71860 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
71880 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
718a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
718c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
718e0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
71900 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
71920 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
71940 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
71960 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
71980 9c 02 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 02 00 00 00 04 00 00 00 06 00 00 00 ..IsBadHugeWritePtr.............
719a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
719c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
719e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
71a00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
71a20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
71a40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
71a60 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 49 73 42 61 64 48 75 67 65 57 72 ..4................._IsBadHugeWr
71a80 69 74 65 50 74 72 40 38 00 5f 5f 69 6d 70 5f 5f 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 itePtr@8.__imp__IsBadHugeWritePt
71aa0 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 r@8.__head_C__Users_Peter_Code_w
71ac0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
71ae0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
71b00 30 30 36 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00667.o/..1516161020..0.....0...
71b20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..695.......`.L.......|.
71b40 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
71b60 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
71b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
71ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
71bc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
71be0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
71c00 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
71c20 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
71c40 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
71c60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9b 02 49 73 42 61 64 48 75 67 ...%....................IsBadHug
71c80 65 52 65 61 64 50 74 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 eReadPtr........................
71ca0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
71cc0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
71ce0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
71d00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
71d20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
71d40 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
71d60 00 00 00 00 02 00 87 00 00 00 5f 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 40 38 00 5f 5f .........._IsBadHugeReadPtr@8.__
71d80 69 6d 70 5f 5f 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 40 38 00 5f 5f 68 65 61 64 5f 43 imp__IsBadHugeReadPtr@8.__head_C
71da0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
71dc0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
71de0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 36 36 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00666.o/..15
71e00 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161020..0.....0.....100666..68
71e20 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L.......x............t
71e40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
71e60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
71e80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
71ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
71ec0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
71ee0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
71f00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
71f20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
71f40 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
71f60 00 00 00 00 00 00 00 00 00 00 9a 02 49 73 42 61 64 43 6f 64 65 50 74 72 00 00 02 00 00 00 04 00 ............IsBadCodePtr........
71f80 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
71fa0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
71fc0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
71fe0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
72000 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
72020 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
72040 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 49 73 42 61 64 ........*................._IsBad
72060 43 6f 64 65 50 74 72 40 34 00 5f 5f 69 6d 70 5f 5f 49 73 42 61 64 43 6f 64 65 50 74 72 40 34 00 CodePtr@4.__imp__IsBadCodePtr@4.
72080 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
720a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
720c0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 36 downlevel_kernel32_a..dqafbs0066
720e0 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516161020..0.....0.....10
72100 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..729.......`.L.............
72120 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
72140 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
72160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
72180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
721a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
721c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
721e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
72200 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
72220 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
72240 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 99 02 49 6e 74 65 72 6c 6f 63 6b 65 64 50 ....................InterlockedP
72260 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ushListSListEx..................
72280 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
722a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
722c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
722e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
72300 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
72320 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............#.................
72340 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 H................._InterlockedPu
72360 73 68 4c 69 73 74 53 4c 69 73 74 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 shListSListEx@16.__imp__Interloc
72380 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f kedPushListSListEx@16.__head_C__
723a0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
723c0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
723e0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 36 34 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00664.o/..1516
72400 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 161020..0.....0.....100666..721.
72420 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
72440 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
72460 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
72480 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
724a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
724c0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
724e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
72500 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
72520 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
72540 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
72560 00 00 00 00 00 00 00 00 98 02 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c ..........InterlockedPushEntrySL
72580 69 73 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ist.............................
725a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
725c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
725e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
72600 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
72620 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
72640 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................D.............
72660 99 00 00 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 40 38 ...._InterlockedPushEntrySList@8
72680 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 .__imp__InterlockedPushEntrySLis
726a0 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 t@8.__head_C__Users_Peter_Code_w
726c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
726e0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
72700 30 30 36 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00663.o/..1516161020..0.....0...
72720 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..719.......`.L.........
72740 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
72760 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
72780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
727a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
727c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
727e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
72800 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
72820 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
72840 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
72860 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 97 02 49 6e 74 65 72 6c 6f 63 ...%....................Interloc
72880 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 kedPopEntrySList................
728a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
728c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
728e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
72900 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
72920 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
72940 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
72960 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f B................._InterlockedPo
72980 70 45 6e 74 72 79 53 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 pEntrySList@4.__imp__Interlocked
729a0 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f PopEntrySList@4.__head_C__Users_
729c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
729e0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
72a00 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00662.o/..1516161020
72a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 ..0.....0.....100666..707.......
72a40 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
72a60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
72a80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
72aa0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
72ac0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
72ae0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
72b00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
72b20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
72b40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
72b60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
72b80 00 00 96 02 49 6e 74 65 72 6c 6f 63 6b 65 64 49 6e 63 72 65 6d 65 6e 74 00 00 02 00 00 00 04 00 ....InterlockedIncrement........
72ba0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
72bc0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
72be0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
72c00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
72c20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
72c40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
72c60 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 49 6e 74 65 72 ........:................._Inter
72c80 6c 6f 63 6b 65 64 49 6e 63 72 65 6d 65 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f lockedIncrement@4.__imp__Interlo
72ca0 63 6b 65 64 49 6e 63 72 65 6d 65 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ckedIncrement@4.__head_C__Users_
72cc0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
72ce0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
72d00 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00661.o/..1516161020
72d20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 ..0.....0.....100666..709.......
72d40 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
72d60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
72d80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
72da0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
72dc0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
72de0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
72e00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
72e20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
72e40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
72e60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
72e80 00 00 95 02 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 02 00 00 00 04 00 ....InterlockedFlushSList.......
72ea0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
72ec0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
72ee0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
72f00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
72f20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
72f40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
72f60 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 49 6e 74 65 72 ........<................._Inter
72f80 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c lockedFlushSList@4.__imp__Interl
72fa0 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ockedFlushSList@4.__head_C__User
72fc0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
72fe0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
73000 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00660.o/..15161610
73020 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20..0.....0.....100666..715.....
73040 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
73060 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
73080 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
730a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
730c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
730e0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
73100 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
73120 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
73140 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 ......0..idata$6............@...
73160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
73180 00 00 00 00 94 02 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 65 41 64 64 00 00 00 00 ......InterlockedExchangeAdd....
731a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
731c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
731e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
73200 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
73220 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
73240 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
73260 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 ..............>.................
73280 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 65 41 64 64 40 38 00 5f 5f 69 6d 70 5f _InterlockedExchangeAdd@8.__imp_
732a0 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 65 41 64 64 40 38 00 5f 5f 68 65 61 64 _InterlockedExchangeAdd@8.__head
732c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
732e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
73300 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 35 39 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00659.o/..
73320 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
73340 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 705.......`.L...................
73360 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
73380 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
733a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
733c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
733e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
73400 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
73420 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
73440 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
73460 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
73480 00 00 00 00 00 00 00 00 00 00 00 00 93 02 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 ..............InterlockedExchang
734a0 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 e...............................
734c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
734e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
73500 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
73520 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
73540 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
73560 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
73580 8d 00 00 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 65 40 38 00 5f 5f 69 6d 70 ...._InterlockedExchange@8.__imp
735a0 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 45 78 63 68 61 6e 67 65 40 38 00 5f 5f 68 65 61 64 5f 43 __InterlockedExchange@8.__head_C
735c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
735e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
73600 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 35 38 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00658.o/..15
73620 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161020..0.....0.....100666..70
73640 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L....................t
73660 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
73680 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
736a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
736c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
736e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
73700 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
73720 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
73740 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
73760 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
73780 00 00 00 00 00 00 00 00 00 00 92 02 49 6e 74 65 72 6c 6f 63 6b 65 64 44 65 63 72 65 6d 65 6e 74 ............InterlockedDecrement
737a0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
737c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
737e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
73800 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
73820 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
73840 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
73860 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 ................:...............
73880 00 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 44 65 63 72 65 6d 65 6e 74 40 34 00 5f 5f 69 6d 70 5f .._InterlockedDecrement@4.__imp_
738a0 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 44 65 63 72 65 6d 65 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 _InterlockedDecrement@4.__head_C
738c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
738e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
73900 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 35 37 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00657.o/..15
73920 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16161020..0.....0.....100666..72
73940 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L....................t
73960 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
73980 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
739a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
739c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
739e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
73a00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
73a20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
73a40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
73a60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
73a80 00 00 00 00 00 00 00 00 00 00 91 02 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d 70 61 72 65 45 78 ............InterlockedCompareEx
73aa0 63 68 61 6e 67 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 change..........................
73ac0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
73ae0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
73b00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
73b20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
73b40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
73b60 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 ......#.................H.......
73b80 00 00 00 00 02 00 9d 00 00 00 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d 70 61 72 65 45 78 63 .........._InterlockedCompareExc
73ba0 68 61 6e 67 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d 70 61 hange@12.__imp__InterlockedCompa
73bc0 72 65 45 78 63 68 61 6e 67 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 reExchange@12.__head_C__Users_Pe
73be0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
73c00 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
73c20 5f 61 00 0a 64 71 61 66 62 73 30 30 36 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00656.o/..1516161020..
73c40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..733.......`.
73c60 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
73c80 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
73ca0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
73cc0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
73ce0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
73d00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
73d20 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
73d40 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
73d60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
73d80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
73da0 90 02 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d 70 61 72 65 45 78 63 68 61 6e 67 65 36 34 00 00 ..InterlockedCompareExchange64..
73dc0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
73de0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
73e00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
73e20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
73e40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
73e60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 ............................%...
73e80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 ..............L.................
73ea0 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d 70 61 72 65 45 78 63 68 61 6e 67 65 36 34 40 32 30 _InterlockedCompareExchange64@20
73ec0 00 5f 5f 69 6d 70 5f 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6f 6d 70 61 72 65 45 78 63 68 61 6e .__imp__InterlockedCompareExchan
73ee0 67 65 36 34 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ge64@20.__head_C__Users_Peter_Co
73f00 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
73f20 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
73f40 61 66 62 73 30 30 36 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00655.o/..1516161020..0.....
73f60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..727.......`.L.....
73f80 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
73fa0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
73fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
73fe0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
74000 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
74020 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
74040 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
74060 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
74080 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
740a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8f 02 49 6e 73 74 .......%....................Inst
740c0 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f 00 00 00 00 02 00 00 00 04 00 allELAMCertificateInfo..........
740e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
74100 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
74120 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
74140 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
74160 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
74180 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
741a0 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 49 6e 73 74 61 ........F................._Insta
741c0 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f 40 34 00 5f 5f 69 6d 70 5f 5f 49 llELAMCertificateInfo@4.__imp__I
741e0 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f 40 34 00 5f 5f 68 65 nstallELAMCertificateInfo@4.__he
74200 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
74220 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
74240 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 35 34 2e 6f 2f level_kernel32_a..dqafbs00654.o/
74260 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
74280 20 20 37 34 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..745.......`.L.................
742a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
742c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
742e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
74300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
74320 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
74340 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
74360 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
74380 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
743a0 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..$...@....................%....
743c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8e 02 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 ................InitializeSynchr
743e0 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 onizationBarrier................
74400 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
74420 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
74440 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
74460 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
74480 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
744a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............).................
744c0 54 00 00 00 00 00 00 00 00 00 00 00 02 00 a9 00 00 00 5f 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e T................._InitializeSyn
744e0 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6e chronizationBarrier@12.__imp__In
74500 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 40 31 itializeSynchronizationBarrier@1
74520 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
74540 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
74560 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
74580 36 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 653.o/..1516161020..0.....0.....
745a0 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..697.......`.L.......|...
745c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
745e0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
74600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
74620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
74640 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
74660 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
74680 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
746a0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
746c0 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
746e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8d 02 49 6e 69 74 69 61 6c 69 7a 65 .%....................Initialize
74700 53 52 57 4c 6f 63 6b 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 SRWLock.........................
74720 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
74740 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
74760 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
74780 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
747a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
747c0 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
747e0 00 00 02 00 89 00 00 00 5f 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 40 34 00 5f 5f 69 ........_InitializeSRWLock@4.__i
74800 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 40 34 00 5f 5f 68 65 61 64 5f 43 mp__InitializeSRWLock@4.__head_C
74820 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
74840 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
74860 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 35 32 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00652.o/..15
74880 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161020..0.....0.....100666..70
748a0 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L....................t
748c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
748e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
74900 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
74920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
74940 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
74960 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
74980 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
749a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
749c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
749e0 00 00 00 00 00 00 00 00 00 00 8c 02 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 ............InitializeSListHead.
74a00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
74a20 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
74a40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
74a60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
74a80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
74aa0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
74ac0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 ................8...............
74ae0 00 00 5f 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 40 34 00 5f 5f 69 6d 70 5f 5f .._InitializeSListHead@4.__imp__
74b00 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f InitializeSListHead@4.__head_C__
74b20 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
74b40 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
74b60 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 35 31 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00651.o/..1516
74b80 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 37 20 161020..0.....0.....100666..747.
74ba0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
74bc0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
74be0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
74c00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
74c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
74c40 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
74c60 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
74c80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 ..0..idata$4............<.......
74ca0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 ..........0..idata$6........$...
74cc0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
74ce0 00 00 00 00 00 00 00 00 8b 02 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 ..........InitializeProcThreadAt
74d00 74 72 69 62 75 74 65 4c 69 73 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tributeList.....................
74d20 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
74d40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
74d60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
74d80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
74da0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
74dc0 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 ........*.................V.....
74de0 00 00 00 00 00 00 02 00 ab 00 00 00 5f 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 ............_InitializeProcThrea
74e00 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c dAttributeList@16.__imp__Initial
74e20 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 40 31 36 00 5f 5f izeProcThreadAttributeList@16.__
74e40 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
74e60 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
74e80 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 35 30 2e wnlevel_kernel32_a..dqafbs00650.
74ea0 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
74ec0 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..699.......`.L.......|.......
74ee0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
74f00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
74f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
74f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
74f60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
74f80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
74fa0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
74fc0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
74fe0 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
75000 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8a 02 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c ..................InitializeEncl
75020 61 76 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ave.............................
75040 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
75060 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
75080 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
750a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
750c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
750e0 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
75100 8b 00 00 00 5f 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 40 32 30 00 5f 5f 69 6d 70 5f ...._InitializeEnclave@20.__imp_
75120 5f 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f _InitializeEnclave@20.__head_C__
75140 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
75160 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
75180 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 34 39 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00649.o/..1516
751a0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 31 20 161020..0.....0.....100666..731.
751c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
751e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
75200 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
75220 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
75240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
75260 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
75280 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
752a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
752c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
752e0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
75300 00 00 00 00 00 00 00 00 89 02 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 ..........InitializeCriticalSect
75320 69 6f 6e 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ionEx...........................
75340 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
75360 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
75380 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
753a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
753c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
753e0 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 ....$.................J.........
75400 00 00 02 00 9f 00 00 00 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 ........_InitializeCriticalSecti
75420 6f 6e 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 onEx@12.__imp__InitializeCritica
75440 6c 53 65 63 74 69 6f 6e 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 lSectionEx@12.__head_C__Users_Pe
75460 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
75480 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
754a0 5f 61 00 0a 64 71 61 66 62 73 30 30 36 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00648.o/..1516161020..
754c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..757.......`.
754e0 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
75500 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
75520 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
75540 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
75560 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
75580 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
755a0 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
755c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
755e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........(...@.......
75600 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
75620 88 02 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 ..InitializeCriticalSectionAndSp
75640 69 6e 43 6f 75 6e 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 inCount.........................
75660 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
75680 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
756a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
756c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
756e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
75700 00 00 00 00 2d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 ....-.................\.........
75720 00 00 02 00 b1 00 00 00 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 ........_InitializeCriticalSecti
75740 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 onAndSpinCount@8.__imp__Initiali
75760 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 40 38 00 zeCriticalSectionAndSpinCount@8.
75780 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
757a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
757c0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 34 downlevel_kernel32_a..dqafbs0064
757e0 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161020..0.....0.....10
75800 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..721.......`.L.............
75820 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
75840 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
75860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
75880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
758a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
758c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
758e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
75900 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
75920 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
75940 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 87 02 49 6e 69 74 69 61 6c 69 7a 65 43 72 ....................InitializeCr
75960 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 iticalSection...................
75980 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
759a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
759c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
759e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
75a00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
75a20 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 ..........!.................D...
75a40 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 .............._InitializeCritica
75a60 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 lSection@4.__imp__InitializeCrit
75a80 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 icalSection@4.__head_C__Users_Pe
75aa0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
75ac0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
75ae0 5f 61 00 0a 64 71 61 66 62 73 30 30 36 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00646.o/..1516161020..
75b00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..699.......`.
75b20 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
75b40 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
75b60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
75b80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
75ba0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
75bc0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
75be0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
75c00 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
75c20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
75c40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
75c60 86 02 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 02 00 00 00 04 00 00 00 06 00 00 00 ..InitializeContext.............
75c80 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
75ca0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
75cc0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
75ce0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
75d00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
75d20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
75d40 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 49 6e 69 74 69 61 6c 69 7a 65 43 ..6................._InitializeC
75d60 6f 6e 74 65 78 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 ontext@16.__imp__InitializeConte
75d80 78 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 xt@16.__head_C__Users_Peter_Code
75da0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
75dc0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
75de0 62 73 30 30 36 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00645.o/..1516161020..0.....0.
75e00 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..729.......`.L.......
75e20 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
75e40 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
75e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
75e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
75ea0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
75ec0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
75ee0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
75f00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
75f20 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
75f40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 85 02 49 6e 69 74 69 61 .....%....................Initia
75f60 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 00 00 02 00 00 00 04 00 00 00 lizeConditionVariable...........
75f80 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
75fa0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
75fc0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
75fe0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
76000 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
76020 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 ....................#...........
76040 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 49 6e 69 74 69 61 6c ......H................._Initial
76060 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e izeConditionVariable@4.__imp__In
76080 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 40 34 00 5f 5f 68 65 itializeConditionVariable@4.__he
760a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
760c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
760e0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 34 34 2e 6f 2f level_kernel32_a..dqafbs00644.o/
76100 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
76120 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..703.......`.L.................
76140 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
76160 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
76180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
761a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
761c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
761e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
76200 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
76220 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
76240 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
76260 90 90 00 00 00 00 00 00 00 00 00 00 00 00 84 02 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 ................InitOnceInitiali
76280 7a 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ze..............................
762a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
762c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
762e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
76300 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
76320 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
76340 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
76360 02 00 8b 00 00 00 5f 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 40 34 00 5f 5f 69 6d ......_InitOnceInitialize@4.__im
76380 70 5f 5f 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 40 34 00 5f 5f 68 65 61 64 5f 43 p__InitOnceInitialize@4.__head_C
763a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
763c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
763e0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 34 33 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00643.o/..15
76400 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161020..0.....0.....100666..70
76420 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L....................t
76440 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
76460 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
76480 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
764a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
764c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
764e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
76500 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
76520 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
76540 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
76560 00 00 00 00 00 00 00 00 00 00 83 02 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 ............InitOnceExecuteOnce.
76580 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
765a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
765c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
765e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
76600 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
76620 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
76640 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 ................:...............
76660 00 00 5f 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 40 31 36 00 5f 5f 69 6d 70 5f .._InitOnceExecuteOnce@16.__imp_
76680 5f 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 _InitOnceExecuteOnce@16.__head_C
766a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
766c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
766e0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 34 32 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00642.o/..15
76700 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161020..0.....0.....100666..69
76720 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L.......|............t
76740 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
76760 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
76780 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
767a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
767c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
767e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
76800 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
76820 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
76840 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
76860 00 00 00 00 00 00 00 00 00 00 82 02 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 00 02 00 ............InitOnceComplete....
76880 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
768a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
768c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
768e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
76900 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
76920 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
76940 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 49 ............4................._I
76960 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 4f 6e nitOnceComplete@12.__imp__InitOn
76980 63 65 43 6f 6d 70 6c 65 74 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ceComplete@12.__head_C__Users_Pe
769a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
769c0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
769e0 5f 61 00 0a 64 71 61 66 62 73 30 30 36 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00641.o/..1516161020..
76a00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..719.......`.
76a20 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
76a40 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
76a60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
76a80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
76aa0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
76ac0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
76ae0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
76b00 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
76b20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
76b40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
76b60 81 02 49 6e 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 00 00 02 00 00 00 ..InitOnceBeginInitialize.......
76b80 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
76ba0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
76bc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
76be0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
76c00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
76c20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
76c40 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 49 6e 69 ..........B................._Ini
76c60 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 49 tOnceBeginInitialize@16.__imp__I
76c80 6e 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 40 31 36 00 5f 5f 68 65 61 64 nitOnceBeginInitialize@16.__head
76ca0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
76cc0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
76ce0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 34 30 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00640.o/..
76d00 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
76d20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 685.......`.L.......x...........
76d40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
76d60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
76d80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
76da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
76dc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
76de0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
76e00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
76e20 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
76e40 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
76e60 00 00 00 00 00 00 00 00 00 00 00 00 80 02 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 02 00 00 00 ..............InitAtomTable.....
76e80 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
76ea0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
76ec0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
76ee0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
76f00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
76f20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
76f40 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 49 6e 69 ..........,................._Ini
76f60 74 41 74 6f 6d 54 61 62 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 49 6e 69 74 41 74 6f 6d 54 61 62 6c tAtomTable@4.__imp__InitAtomTabl
76f80 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@4.__head_C__Users_Peter_Code_w
76fa0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
76fc0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
76fe0 30 30 36 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00639.o/..1516161020..0.....0...
77000 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 ..100666..671.......`.L.......t.
77020 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
77040 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..L.............0`.data.........
77060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
77080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
770a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 0..idata$7............4...V.....
770c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
770e0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..`.............0..idata$4......
77100 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...j.............0..idata
77120 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
77140 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7f 02 48 65 61 70 57 61 6c 6b ...%....................HeapWalk
77160 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
77180 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
771a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
771c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
771e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
77200 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 ................................
77220 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 ................".............w.
77240 00 00 5f 48 65 61 70 57 61 6c 6b 40 38 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 57 61 6c 6b 40 38 00 .._HeapWalk@8.__imp__HeapWalk@8.
77260 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
77280 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
772a0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 33 downlevel_kernel32_a..dqafbs0063
772c0 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516161020..0.....0.....10
772e0 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..685.......`.L.......x.....
77300 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
77320 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
77340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
77360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
77380 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
773a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
773c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
773e0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
77400 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
77420 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7e 02 48 65 61 70 56 61 6c 69 64 61 74 65 ..................~.HeapValidate
77440 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
77460 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
77480 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
774a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
774c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
774e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
77500 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 ................,...............
77520 00 00 5f 48 65 61 70 56 61 6c 69 64 61 74 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 56 61 .._HeapValidate@12.__imp__HeapVa
77540 6c 69 64 61 74 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f lidate@12.__head_C__Users_Peter_
77560 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
77580 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
775a0 64 71 61 66 62 73 30 30 36 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00637.o/..1516161020..0...
775c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..679.......`.L...
775e0 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
77600 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
77620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
77640 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
77660 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
77680 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
776a0 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
776c0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
776e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
77700 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7d 02 48 65 .........%..................}.He
77720 61 70 55 6e 6c 6f 63 6b 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 apUnlock........................
77740 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
77760 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
77780 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
777a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
777c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
777e0 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
77800 00 00 00 00 00 00 02 00 7b 00 00 00 5f 48 65 61 70 55 6e 6c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f ........{..._HeapUnlock@4.__imp_
77820 5f 48 65 61 70 55 6e 6c 6f 63 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 _HeapUnlock@4.__head_C__Users_Pe
77840 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
77860 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
77880 5f 61 00 0a 64 71 61 66 62 73 30 30 36 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00636.o/..1516161020..
778a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..673.......`.
778c0 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......t............text.......
778e0 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...L.............0`.dat
77900 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
77920 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
77940 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
77960 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...V.............0..idata$5....
77980 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...`.............0..ida
779a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...j...........
779c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
779e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
77a00 7c 02 48 65 61 70 53 69 7a 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 |.HeapSize......................
77a20 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
77a40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
77a60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
77a80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
77aa0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
77ac0 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 ..........................$.....
77ae0 00 00 00 00 00 00 02 00 79 00 00 00 5f 48 65 61 70 53 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f ........y..._HeapSize@12.__imp__
77b00 48 65 61 70 53 69 7a 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 HeapSize@12.__head_C__Users_Pete
77b20 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
77b40 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
77b60 00 0a 64 71 61 66 62 73 30 30 36 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00635.o/..1516161020..0.
77b80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..705.......`.L.
77ba0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
77bc0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
77be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
77c00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
77c20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
77c40 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
77c60 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
77c80 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
77ca0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
77cc0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7b 02 ...........%..................{.
77ce0 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 HeapSetInformation..............
77d00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
77d20 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
77d40 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
77d60 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
77d80 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
77da0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
77dc0 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 48 65 61 70 53 65 74 49 6e ....8................._HeapSetIn
77de0 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 53 65 74 49 6e 66 6f 72 formation@16.__imp__HeapSetInfor
77e00 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f mation@16.__head_C__Users_Peter_
77e20 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
77e40 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
77e60 64 71 61 66 62 73 30 30 36 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00634.o/..1516161020..0...
77e80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..683.......`.L...
77ea0 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
77ec0 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
77ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
77f00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
77f20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
77f40 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
77f60 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
77f80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
77fa0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
77fc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7a 02 48 65 .........%..................z.He
77fe0 61 70 52 65 41 6c 6c 6f 63 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 apReAlloc.......................
78000 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
78020 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
78040 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
78060 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
78080 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
780a0 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
780c0 00 00 00 00 00 00 02 00 7f 00 00 00 5f 48 65 61 70 52 65 41 6c 6c 6f 63 40 31 36 00 5f 5f 69 6d ............_HeapReAlloc@16.__im
780e0 70 5f 5f 48 65 61 70 52 65 41 6c 6c 6f 63 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 p__HeapReAlloc@16.__head_C__User
78100 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
78120 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
78140 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00633.o/..15161610
78160 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20..0.....0.....100666..709.....
78180 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
781a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
781c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
781e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
78200 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
78220 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
78240 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
78260 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
78280 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
782a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
782c0 00 00 00 00 79 02 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 ....y.HeapQueryInformation......
782e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
78300 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
78320 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
78340 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
78360 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
78380 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
783a0 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 48 65 61 ..........<................._Hea
783c0 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 pQueryInformation@20.__imp__Heap
783e0 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 QueryInformation@20.__head_C__Us
78400 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
78420 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
78440 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00632.o/..151616
78460 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 1020..0.....0.....100666..671...
78480 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......t............text.
784a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...L.............
784c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
784e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
78500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
78520 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...V.............0..idata
78540 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...`.............
78560 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 0..idata$4............<...j.....
78580 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 ........0..idata$6............@.
785a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
785c0 00 00 00 00 00 00 78 02 48 65 61 70 4c 6f 63 6b 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ......x.HeapLock................
785e0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
78600 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
78620 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
78640 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
78660 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
78680 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
786a0 22 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 48 65 61 70 4c 6f 63 6b 40 34 00 5f 5f ".............w..._HeapLock@4.__
786c0 69 6d 70 5f 5f 48 65 61 70 4c 6f 63 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f imp__HeapLock@4.__head_C__Users_
786e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
78700 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
78720 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00631.o/..1516161020
78740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 ..0.....0.....100666..673.......
78760 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......t............text.....
78780 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...L.............0`.d
787a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
787c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
787e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
78800 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...V.............0..idata$5..
78820 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...`.............0..i
78840 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$4............<...j.........
78860 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
78880 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
788a0 00 00 77 02 48 65 61 70 46 72 65 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ..w.HeapFree....................
788c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
788e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
78900 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
78920 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
78940 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
78960 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
78980 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 48 65 61 70 46 72 65 65 40 31 32 00 5f 5f 69 6d 70 ..........y..._HeapFree@12.__imp
789a0 5f 5f 48 65 61 70 46 72 65 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 __HeapFree@12.__head_C__Users_Pe
789c0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
789e0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
78a00 5f 61 00 0a 64 71 61 66 62 73 30 30 36 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00630.o/..1516161020..
78a20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..681.......`.
78a40 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
78a60 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
78a80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
78aa0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
78ac0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
78ae0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
78b00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
78b20 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
78b40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
78b60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
78b80 76 02 48 65 61 70 44 65 73 74 72 6f 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 v.HeapDestroy...................
78ba0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
78bc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
78be0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
78c00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
78c20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
78c40 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
78c60 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 48 65 61 70 44 65 73 74 72 6f 79 40 34 00 5f ............}..._HeapDestroy@4._
78c80 5f 69 6d 70 5f 5f 48 65 61 70 44 65 73 74 72 6f 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _imp__HeapDestroy@4.__head_C__Us
78ca0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
78cc0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
78ce0 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00629.o/..151616
78d00 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 1020..0.....0.....100666..681...
78d20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
78d40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
78d60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
78d80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
78da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
78dc0 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
78de0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
78e00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
78e20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 ........0..idata$6............@.
78e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
78e60 00 00 00 00 00 00 75 02 48 65 61 70 43 72 65 61 74 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ......u.HeapCreate..............
78e80 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
78ea0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
78ec0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
78ee0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
78f00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
78f20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
78f40 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 48 65 61 70 43 72 65 61 74 ....(.............}..._HeapCreat
78f60 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 43 72 65 61 74 65 40 31 32 00 5f 5f 68 65 61 64 e@12.__imp__HeapCreate@12.__head
78f80 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
78fa0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
78fc0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 32 38 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00628.o/..
78fe0 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
79000 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 681.......`.L.......x...........
79020 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
79040 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
79060 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
79080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
790a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
790c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
790e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
79100 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
79120 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
79140 00 00 00 00 00 00 00 00 00 00 00 00 74 02 48 65 61 70 43 6f 6d 70 61 63 74 00 00 00 02 00 00 00 ............t.HeapCompact.......
79160 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
79180 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
791a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
791c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
791e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
79200 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
79220 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 48 65 61 ..........(.............}..._Hea
79240 70 43 6f 6d 70 61 63 74 40 38 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 43 6f 6d 70 61 63 74 40 38 00 pCompact@8.__imp__HeapCompact@8.
79260 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
79280 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
792a0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 32 downlevel_kernel32_a..dqafbs0062
792c0 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161020..0.....0.....10
792e0 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 0666..675.......`.L.......t.....
79300 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 .......text...............,...L.
79320 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
79340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
79360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
79380 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 data$7............4...V.........
793a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 ....0..idata$5............8...`.
793c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
793e0 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...j.............0..idata$6..
79400 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
79420 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 73 02 48 65 61 70 41 6c 6c 6f 63 00 02 00 ..................s.HeapAlloc...
79440 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
79460 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
79480 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
794a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
794c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
794e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 ................................
79500 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 48 ............&.............{..._H
79520 65 61 70 41 6c 6c 6f 63 40 31 32 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 41 6c 6c 6f 63 40 31 32 00 eapAlloc@12.__imp__HeapAlloc@12.
79540 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
79560 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
79580 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 32 downlevel_kernel32_a..dqafbs0062
795a0 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161020..0.....0.....10
795c0 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..679.......`.L.......x.....
795e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
79600 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
79620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
79640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
79660 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
79680 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
796a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
796c0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
796e0 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
79700 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 72 02 48 65 61 70 33 32 4e 65 78 74 00 00 ..................r.Heap32Next..
79720 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
79740 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
79760 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
79780 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
797a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
797c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 ................................
797e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 ................&.............{.
79800 00 00 5f 48 65 61 70 33 32 4e 65 78 74 40 34 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 33 32 4e 65 78 .._Heap32Next@4.__imp__Heap32Nex
79820 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 t@4.__head_C__Users_Peter_Code_w
79840 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
79860 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
79880 30 30 36 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00625.o/..1516161020..0.....0...
798a0 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..691.......`.L.......|.
798c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
798e0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
79900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
79920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
79940 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
79960 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
79980 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
799a0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
799c0 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
799e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 71 02 48 65 61 70 33 32 4c 69 ...%..................q.Heap32Li
79a00 73 74 4e 65 78 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 stNext..........................
79a20 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
79a40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
79a60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
79a80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
79aa0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
79ac0 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
79ae0 00 00 00 00 02 00 83 00 00 00 5f 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 40 38 00 5f 5f 69 6d .........._Heap32ListNext@8.__im
79b00 70 5f 5f 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 p__Heap32ListNext@8.__head_C__Us
79b20 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
79b40 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
79b60 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00624.o/..151616
79b80 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 1020..0.....0.....100666..693...
79ba0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
79bc0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
79be0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
79c00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
79c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
79c40 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
79c60 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
79c80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
79ca0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
79cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
79ce0 00 00 00 00 00 00 70 02 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 00 00 02 00 00 00 04 00 ......p.Heap32ListFirst.........
79d00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
79d20 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
79d40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
79d60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
79d80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
79da0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
79dc0 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 48 65 61 70 33 ........0................._Heap3
79de0 32 4c 69 73 74 46 69 72 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 48 65 61 70 33 32 4c 69 73 74 46 69 2ListFirst@8.__imp__Heap32ListFi
79e00 72 73 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 rst@8.__head_C__Users_Peter_Code
79e20 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
79e40 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
79e60 62 73 30 30 36 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00623.o/..1516161020..0.....0.
79e80 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..683.......`.L.......
79ea0 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
79ec0 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
79ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
79f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
79f20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
79f40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
79f60 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
79f80 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
79fa0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
79fc0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6f 02 48 65 61 70 33 32 .....%..................o.Heap32
79fe0 46 69 72 73 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 First...........................
7a000 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
7a020 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
7a040 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
7a060 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
7a080 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
7a0a0 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
7a0c0 00 00 02 00 7f 00 00 00 5f 48 65 61 70 33 32 46 69 72 73 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 48 ........_Heap32First@12.__imp__H
7a0e0 65 61 70 33 32 46 69 72 73 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 eap32First@12.__head_C__Users_Pe
7a100 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
7a120 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
7a140 5f 61 00 0a 64 71 61 66 62 73 30 30 36 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00622.o/..1516161020..
7a160 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..683.......`.
7a180 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
7a1a0 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
7a1c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
7a1e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
7a200 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
7a220 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
7a240 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
7a260 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
7a280 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
7a2a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
7a2c0 6e 02 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 n.GlobalUnlock..................
7a2e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
7a300 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
7a320 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
7a340 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
7a360 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
7a380 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
7a3a0 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 40 34 00 ................_GlobalUnlock@4.
7a3c0 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f __imp__GlobalUnlock@4.__head_C__
7a3e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
7a400 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
7a420 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 32 31 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00621.o/..1516
7a440 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 161020..0.....0.....100666..679.
7a460 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
7a480 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
7a4a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
7a4c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
7a4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
7a500 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
7a520 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
7a540 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
7a560 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
7a580 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
7a5a0 00 00 00 00 00 00 00 00 6d 02 47 6c 6f 62 61 6c 53 69 7a 65 00 00 00 00 02 00 00 00 04 00 00 00 ........m.GlobalSize............
7a5c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
7a5e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
7a600 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
7a620 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
7a640 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
7a660 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 ................................
7a680 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 47 6c 6f 62 61 6c 53 ......&.............{..._GlobalS
7a6a0 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 53 69 7a 65 40 34 00 5f 5f 68 65 61 64 ize@4.__imp__GlobalSize@4.__head
7a6c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
7a6e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
7a700 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 32 30 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00620.o/..
7a720 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
7a740 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 687.......`.L.......x...........
7a760 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
7a780 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
7a7a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
7a7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
7a7e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
7a800 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
7a820 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
7a840 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
7a860 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
7a880 00 00 00 00 00 00 00 00 00 00 00 00 6c 02 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 02 00 00 00 ............l.GlobalReAlloc.....
7a8a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
7a8c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
7a8e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
7a900 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
7a920 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
7a940 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 ................................
7a960 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 47 6c 6f ............................_Glo
7a980 62 61 6c 52 65 41 6c 6c 6f 63 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 52 65 41 6c 6c balReAlloc@12.__imp__GlobalReAll
7a9a0 6f 63 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 oc@12.__head_C__Users_Peter_Code
7a9c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
7a9e0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
7aa00 62 73 30 30 36 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00619.o/..1516161020..0.....0.
7aa20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..707.......`.L.......
7aa40 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
7aa60 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
7aa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
7aaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7aac0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
7aae0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
7ab00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
7ab20 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
7ab40 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
7ab60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6b 02 47 6c 6f 62 61 6c .....%..................k.Global
7ab80 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 MemoryStatusEx..................
7aba0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
7abc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
7abe0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
7ac00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
7ac20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
7ac40 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
7ac60 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 ................_GlobalMemorySta
7ac80 74 75 73 45 78 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 tusEx@4.__imp__GlobalMemoryStatu
7aca0 73 45 78 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 sEx@4.__head_C__Users_Peter_Code
7acc0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
7ace0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
7ad00 62 73 30 30 36 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00618.o/..1516161020..0.....0.
7ad20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..703.......`.L.......
7ad40 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
7ad60 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
7ad80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
7ada0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7adc0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
7ade0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
7ae00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
7ae20 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
7ae40 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
7ae60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6a 02 47 6c 6f 62 61 6c .....%..................j.Global
7ae80 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 MemoryStatus....................
7aea0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
7aec0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
7aee0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
7af00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
7af20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
7af40 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
7af60 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 ................_GlobalMemorySta
7af80 74 75 73 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 40 tus@4.__imp__GlobalMemoryStatus@
7afa0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
7afc0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
7afe0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
7b000 36 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 617.o/..1516161020..0.....0.....
7b020 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..679.......`.L.......x...
7b040 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
7b060 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
7b080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
7b0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
7b0c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
7b0e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
7b100 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
7b120 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
7b140 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
7b160 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 69 02 47 6c 6f 62 61 6c 4c 6f 63 6b .%..................i.GlobalLock
7b180 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
7b1a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
7b1c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
7b1e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
7b200 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
7b220 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
7b240 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................&.............
7b260 7b 00 00 00 5f 47 6c 6f 62 61 6c 4c 6f 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 4c {..._GlobalLock@4.__imp__GlobalL
7b280 6f 63 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ock@4.__head_C__Users_Peter_Code
7b2a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
7b2c0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
7b2e0 62 73 30 30 36 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00616.o/..1516161020..0.....0.
7b300 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..683.......`.L.......
7b320 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
7b340 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
7b360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
7b380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7b3a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
7b3c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
7b3e0 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
7b400 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
7b420 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
7b440 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 68 02 47 6c 6f 62 61 6c .....%..................h.Global
7b460 48 61 6e 64 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Handle..........................
7b480 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
7b4a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
7b4c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
7b4e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
7b500 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
7b520 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
7b540 00 00 02 00 7f 00 00 00 5f 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 ........_GlobalHandle@4.__imp__G
7b560 6c 6f 62 61 6c 48 61 6e 64 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 lobalHandle@4.__head_C__Users_Pe
7b580 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
7b5a0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
7b5c0 5f 61 00 0a 64 71 61 66 62 73 30 30 36 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00615.o/..1516161020..
7b5e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..705.......`.
7b600 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
7b620 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
7b640 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
7b660 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
7b680 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
7b6a0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
7b6c0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
7b6e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
7b700 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
7b720 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
7b740 67 02 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 00 00 00 02 00 00 00 04 00 00 00 g.GlobalGetAtomNameW............
7b760 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
7b780 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
7b7a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
7b7c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
7b7e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
7b800 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
7b820 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 47 6c 6f 62 61 6c 47 ......8................._GlobalG
7b840 65 74 41 74 6f 6d 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 47 65 74 41 etAtomNameW@12.__imp__GlobalGetA
7b860 74 6f 6d 4e 61 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 tomNameW@12.__head_C__Users_Pete
7b880 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
7b8a0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
7b8c0 00 0a 64 71 61 66 62 73 30 30 36 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00614.o/..1516161020..0.
7b8e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..705.......`.L.
7b900 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
7b920 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
7b940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
7b960 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
7b980 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
7b9a0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
7b9c0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
7b9e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
7ba00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
7ba20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 66 02 ...........%..................f.
7ba40 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 GlobalGetAtomNameA..............
7ba60 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
7ba80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
7baa0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
7bac0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
7bae0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
7bb00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
7bb20 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 47 6c 6f 62 61 6c 47 65 74 ....8................._GlobalGet
7bb40 41 74 6f 6d 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f AtomNameA@12.__imp__GlobalGetAto
7bb60 6d 4e 61 6d 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f mNameA@12.__head_C__Users_Peter_
7bb80 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
7bba0 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
7bbc0 64 71 61 66 62 73 30 30 36 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00613.o/..1516161020..0...
7bbe0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..679.......`.L...
7bc00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
7bc20 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
7bc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
7bc60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
7bc80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
7bca0 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
7bcc0 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
7bce0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
7bd00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
7bd20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 65 02 47 6c .........%..................e.Gl
7bd40 6f 62 61 6c 46 72 65 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 obalFree........................
7bd60 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
7bd80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
7bda0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
7bdc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
7bde0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
7be00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
7be20 00 00 00 00 00 00 02 00 7b 00 00 00 5f 47 6c 6f 62 61 6c 46 72 65 65 40 34 00 5f 5f 69 6d 70 5f ........{..._GlobalFree@4.__imp_
7be40 5f 47 6c 6f 62 61 6c 46 72 65 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 _GlobalFree@4.__head_C__Users_Pe
7be60 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
7be80 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
7bea0 5f 61 00 0a 64 71 61 66 62 73 30 30 36 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00612.o/..1516161020..
7bec0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..681.......`.
7bee0 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
7bf00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
7bf20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
7bf40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
7bf60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
7bf80 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
7bfa0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
7bfc0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
7bfe0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
7c000 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
7c020 64 02 47 6c 6f 62 61 6c 46 6c 61 67 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 d.GlobalFlags...................
7c040 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
7c060 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
7c080 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
7c0a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
7c0c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
7c0e0 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
7c100 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 47 6c 6f 62 61 6c 46 6c 61 67 73 40 34 00 5f ............}..._GlobalFlags@4._
7c120 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 46 6c 61 67 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _imp__GlobalFlags@4.__head_C__Us
7c140 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
7c160 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
7c180 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00611.o/..151616
7c1a0 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 1020..0.....0.....100666..693...
7c1c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
7c1e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
7c200 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
7c220 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
7c240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
7c260 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
7c280 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
7c2a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
7c2c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
7c2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
7c300 00 00 00 00 00 00 63 02 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 00 00 02 00 00 00 04 00 ......c.GlobalFindAtomW.........
7c320 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
7c340 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
7c360 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
7c380 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
7c3a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
7c3c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
7c3e0 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 6c 6f 62 61 ........0................._Globa
7c400 6c 46 69 6e 64 41 74 6f 6d 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 lFindAtomW@4.__imp__GlobalFindAt
7c420 6f 6d 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 omW@4.__head_C__Users_Peter_Code
7c440 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
7c460 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
7c480 62 73 30 30 36 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00610.o/..1516161020..0.....0.
7c4a0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..693.......`.L.......
7c4c0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
7c4e0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
7c500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
7c520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7c540 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
7c560 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
7c580 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
7c5a0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
7c5c0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
7c5e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 62 02 47 6c 6f 62 61 6c .....%..................b.Global
7c600 46 69 6e 64 41 74 6f 6d 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 FindAtomA.......................
7c620 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
7c640 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
7c660 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
7c680 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
7c6a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
7c6c0 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
7c6e0 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 40 34 00 5f ............_GlobalFindAtomA@4._
7c700 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 40 34 00 5f 5f 68 65 61 64 5f 43 _imp__GlobalFindAtomA@4.__head_C
7c720 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
7c740 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
7c760 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 30 39 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00609.o/..15
7c780 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161020..0.....0.....100666..69
7c7a0 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L.......|............t
7c7c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
7c7e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
7c800 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
7c820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
7c840 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
7c860 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
7c880 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
7c8a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
7c8c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
7c8e0 00 00 00 00 00 00 00 00 00 00 61 02 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 00 00 02 00 ..........a.GlobalDeleteAtom....
7c900 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
7c920 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7c940 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7c960 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7c980 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7c9a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
7c9c0 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 47 ............2................._G
7c9e0 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 44 lobalDeleteAtom@4.__imp__GlobalD
7ca00 65 6c 65 74 65 41 74 6f 6d 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 eleteAtom@4.__head_C__Users_Pete
7ca20 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
7ca40 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
7ca60 00 0a 64 71 61 66 62 73 30 30 36 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00608.o/..1516161020..0.
7ca80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..681.......`.L.
7caa0 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
7cac0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
7cae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
7cb00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
7cb20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
7cb40 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
7cb60 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
7cb80 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
7cba0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
7cbc0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 60 02 ...........%..................`.
7cbe0 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 GlobalAlloc.....................
7cc00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
7cc20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
7cc40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
7cc60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
7cc80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
7cca0 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
7ccc0 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 47 6c 6f 62 61 6c 41 6c 6c 6f 63 40 38 00 5f 5f 69 ..........}..._GlobalAlloc@8.__i
7cce0 6d 70 5f 5f 47 6c 6f 62 61 6c 41 6c 6c 6f 63 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 mp__GlobalAlloc@8.__head_C__User
7cd00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
7cd20 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
7cd40 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00607.o/..15161610
7cd60 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20..0.....0.....100666..691.....
7cd80 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
7cda0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
7cdc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
7cde0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
7ce00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
7ce20 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
7ce40 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
7ce60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
7ce80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
7cea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
7cec0 00 00 00 00 5f 02 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 00 00 00 00 02 00 00 00 04 00 00 00 ...._.GlobalAddAtomW............
7cee0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
7cf00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
7cf20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
7cf40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
7cf60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
7cf80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
7cfa0 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 47 6c 6f 62 61 6c 41 ........................_GlobalA
7cfc0 64 64 41 74 6f 6d 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 40 ddAtomW@4.__imp__GlobalAddAtomW@
7cfe0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
7d000 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
7d020 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
7d040 36 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 606.o/..1516161020..0.....0.....
7d060 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..695.......`.L.......|...
7d080 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
7d0a0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
7d0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
7d0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
7d100 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
7d120 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
7d140 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
7d160 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
7d180 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
7d1a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5e 02 47 6c 6f 62 61 6c 41 64 64 41 .%..................^.GlobalAddA
7d1c0 74 6f 6d 45 78 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tomExW..........................
7d1e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
7d200 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
7d220 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
7d240 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
7d260 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
7d280 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
7d2a0 00 00 02 00 87 00 00 00 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 40 38 00 5f 5f 69 6d ........_GlobalAddAtomExW@8.__im
7d2c0 70 5f 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f p__GlobalAddAtomExW@8.__head_C__
7d2e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
7d300 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
7d320 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 30 35 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00605.o/..1516
7d340 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 161020..0.....0.....100666..695.
7d360 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
7d380 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
7d3a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
7d3c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
7d3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
7d400 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
7d420 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
7d440 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
7d460 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
7d480 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
7d4a0 00 00 00 00 00 00 00 00 5d 02 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 00 02 00 00 00 ........].GlobalAddAtomExA......
7d4c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
7d4e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
7d500 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
7d520 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
7d540 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
7d560 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
7d580 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 47 6c 6f ..........2................._Glo
7d5a0 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 41 64 64 balAddAtomExA@8.__imp__GlobalAdd
7d5c0 41 74 6f 6d 45 78 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f AtomExA@8.__head_C__Users_Peter_
7d5e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
7d600 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
7d620 64 71 61 66 62 73 30 30 36 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00604.o/..1516161020..0...
7d640 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..691.......`.L...
7d660 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
7d680 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
7d6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
7d6c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
7d6e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
7d700 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
7d720 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
7d740 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
7d760 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
7d780 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5c 02 47 6c .........%..................\.Gl
7d7a0 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 obalAddAtomA....................
7d7c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
7d7e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
7d800 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
7d820 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
7d840 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
7d860 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
7d880 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 40 ................_GlobalAddAtomA@
7d8a0 34 00 5f 5f 69 6d 70 5f 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 40 34 00 5f 5f 68 65 61 64 4.__imp__GlobalAddAtomA@4.__head
7d8c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
7d8e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
7d900 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 30 33 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00603.o/..
7d920 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
7d940 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 709.......`.L...................
7d960 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
7d980 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
7d9a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
7d9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
7d9e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
7da00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
7da20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
7da40 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
7da60 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
7da80 00 00 00 00 00 00 00 00 00 00 00 00 5b 02 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d ............[.GetXStateFeaturesM
7daa0 61 73 6b 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ask.............................
7dac0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
7dae0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
7db00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
7db20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
7db40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
7db60 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
7db80 91 00 00 00 5f 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 40 38 00 5f 5f 69 ...._GetXStateFeaturesMask@8.__i
7dba0 6d 70 5f 5f 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 40 38 00 5f 5f 68 65 mp__GetXStateFeaturesMask@8.__he
7dbc0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
7dbe0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
7dc00 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 36 30 32 2e 6f 2f level_kernel32_a..dqafbs00602.o/
7dc20 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
7dc40 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..687.......`.L.......x.........
7dc60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
7dc80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7dca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7dcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7dce0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
7dd00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
7dd20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
7dd40 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
7dd60 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
7dd80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5a 02 47 65 74 57 72 69 74 65 57 61 74 63 68 00 02 00 ..............Z.GetWriteWatch...
7dda0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
7ddc0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7dde0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7de00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7de20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7de40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
7de60 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 47 .............................._G
7de80 65 74 57 72 69 74 65 57 61 74 63 68 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 72 69 74 65 57 etWriteWatch@24.__imp__GetWriteW
7dea0 61 74 63 68 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f atch@24.__head_C__Users_Peter_Co
7dec0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
7dee0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
7df00 61 66 62 73 30 30 36 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00601.o/..1516161020..0.....
7df20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..707.......`.L.....
7df40 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
7df60 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
7df80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
7dfa0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
7dfc0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
7dfe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
7e000 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
7e020 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
7e040 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
7e060 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 59 02 47 65 74 57 .......%..................Y.GetW
7e080 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 indowsDirectoryW................
7e0a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
7e0c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
7e0e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
7e100 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
7e120 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
7e140 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
7e160 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 :................._GetWindowsDir
7e180 65 63 74 6f 72 79 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 ectoryW@8.__imp__GetWindowsDirec
7e1a0 74 6f 72 79 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f toryW@8.__head_C__Users_Peter_Co
7e1c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
7e1e0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
7e200 61 66 62 73 30 30 36 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00600.o/..1516161020..0.....
7e220 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..707.......`.L.....
7e240 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
7e260 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
7e280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
7e2a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
7e2c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
7e2e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
7e300 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
7e320 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
7e340 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
7e360 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 58 02 47 65 74 57 .......%..................X.GetW
7e380 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 indowsDirectoryA................
7e3a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
7e3c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
7e3e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
7e400 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
7e420 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
7e440 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
7e460 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 :................._GetWindowsDir
7e480 65 63 74 6f 72 79 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 ectoryA@8.__imp__GetWindowsDirec
7e4a0 74 6f 72 79 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f toryA@8.__head_C__Users_Peter_Co
7e4c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
7e4e0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
7e500 61 66 62 73 30 30 35 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00599.o/..1516161020..0.....
7e520 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..745.......`.L.....
7e540 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
7e560 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
7e580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
7e5a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
7e5c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
7e5e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
7e600 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
7e620 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
7e640 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........$...@.............
7e660 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 57 02 47 65 74 56 .......%..................W.GetV
7e680 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 00 02 00 olumePathNamesForVolumeNameW....
7e6a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
7e6c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7e6e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7e700 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7e720 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7e740 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 ..........................).....
7e760 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 a9 00 00 00 5f 47 ............T................._G
7e780 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 40 etVolumePathNamesForVolumeNameW@
7e7a0 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 16.__imp__GetVolumePathNamesForV
7e7c0 6f 6c 75 6d 65 4e 61 6d 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 olumeNameW@16.__head_C__Users_Pe
7e7e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
7e800 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
7e820 5f 61 00 0a 64 71 61 66 62 73 30 30 35 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00598.o/..1516161020..
7e840 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..745.......`.
7e860 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
7e880 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
7e8a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
7e8c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
7e8e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
7e900 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
7e920 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
7e940 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
7e960 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........$...@.......
7e980 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
7e9a0 56 02 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d V.GetVolumePathNamesForVolumeNam
7e9c0 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 eA..............................
7e9e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
7ea00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
7ea20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
7ea40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
7ea60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
7ea80 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 ).................T.............
7eaa0 a9 00 00 00 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 ...._GetVolumePathNamesForVolume
7eac0 4e 61 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d NameA@16.__imp__GetVolumePathNam
7eae0 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 esForVolumeNameA@16.__head_C__Us
7eb00 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
7eb20 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
7eb40 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00597.o/..151616
7eb60 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 1020..0.....0.....100666..705...
7eb80 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
7eba0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
7ebc0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
7ebe0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
7ec00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
7ec20 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
7ec40 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
7ec60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
7ec80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
7eca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
7ecc0 00 00 00 00 00 00 55 02 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 00 00 00 02 00 ......U.GetVolumePathNameW......
7ece0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
7ed00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7ed20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7ed40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7ed60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7ed80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
7eda0 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 47 ............8................._G
7edc0 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 etVolumePathNameW@12.__imp__GetV
7ede0 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 olumePathNameW@12.__head_C__User
7ee00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
7ee20 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
7ee40 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00596.o/..15161610
7ee60 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20..0.....0.....100666..705.....
7ee80 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
7eea0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
7eec0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
7eee0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
7ef00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
7ef20 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
7ef40 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
7ef60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
7ef80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
7efa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
7efc0 00 00 00 00 54 02 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 00 00 00 02 00 00 00 ....T.GetVolumePathNameA........
7efe0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
7f000 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
7f020 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
7f040 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
7f060 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
7f080 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
7f0a0 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 47 65 74 ..........8................._Get
7f0c0 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c VolumePathNameA@12.__imp__GetVol
7f0e0 75 6d 65 50 61 74 68 4e 61 6d 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f umePathNameA@12.__head_C__Users_
7f100 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
7f120 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
7f140 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00595.o/..1516161020
7f160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 37 20 20 20 20 20 20 20 ..0.....0.....100666..747.......
7f180 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
7f1a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
7f1c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
7f1e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
7f200 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
7f220 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
7f240 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
7f260 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
7f280 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 ....0..idata$6........$...@.....
7f2a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
7f2c0 00 00 53 02 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 ..S.GetVolumeNameForVolumeMountP
7f2e0 6f 69 6e 74 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ointW...........................
7f300 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
7f320 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
7f340 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
7f360 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
7f380 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
7f3a0 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 ..*.................V...........
7f3c0 02 00 ab 00 00 00 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 ......_GetVolumeNameForVolumeMou
7f3e0 6e 74 50 6f 69 6e 74 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 ntPointW@12.__imp__GetVolumeName
7f400 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 ForVolumeMountPointW@12.__head_C
7f420 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
7f440 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
7f460 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 39 34 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00594.o/..15
7f480 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 16161020..0.....0.....100666..74
7f4a0 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L....................t
7f4c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
7f4e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
7f500 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
7f520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
7f540 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
7f560 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
7f580 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 ....0..idata$4............<.....
7f5a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 ............0..idata$6........$.
7f5c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
7f5e0 00 00 00 00 00 00 00 00 00 00 52 02 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 ..........R.GetVolumeNameForVolu
7f600 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 meMountPointA...................
7f620 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
7f640 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
7f660 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
7f680 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
7f6a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
7f6c0 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 ..........*.................V...
7f6e0 00 00 00 00 00 00 00 00 02 00 ab 00 00 00 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 .............._GetVolumeNameForV
7f700 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f olumeMountPointA@12.__imp__GetVo
7f720 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 31 32 00 lumeNameForVolumeMountPointA@12.
7f740 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
7f760 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
7f780 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 39 downlevel_kernel32_a..dqafbs0059
7f7a0 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516161020..0.....0.....10
7f7c0 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..711.......`.L.............
7f7e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
7f800 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
7f820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
7f840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
7f860 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
7f880 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
7f8a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
7f8c0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
7f8e0 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
7f900 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 51 02 47 65 74 56 6f 6c 75 6d 65 49 6e 66 ..................Q.GetVolumeInf
7f920 6f 72 6d 61 74 69 6f 6e 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ormationW.......................
7f940 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
7f960 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
7f980 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
7f9a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
7f9c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
7f9e0 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
7fa00 00 00 00 00 02 00 93 00 00 00 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 .........._GetVolumeInformationW
7fa20 40 33 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 @32.__imp__GetVolumeInformationW
7fa40 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @32.__head_C__Users_Peter_Code_w
7fa60 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
7fa80 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
7faa0 30 30 35 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00592.o/..1516161020..0.....0...
7fac0 20 20 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..735.......`.L.........
7fae0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
7fb00 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
7fb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
7fb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
7fb60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
7fb80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
7fba0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
7fbc0 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
7fbe0 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
7fc00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 50 02 47 65 74 56 6f 6c 75 6d ...%..................P.GetVolum
7fc20 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 02 00 00 00 04 00 00 00 06 00 eInformationByHandleW...........
7fc40 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
7fc60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
7fc80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
7fca0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
7fcc0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
7fce0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................&.............
7fd00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 5f 47 65 74 56 6f 6c 75 6d 65 ....N................._GetVolume
7fd20 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 47 InformationByHandleW@32.__imp__G
7fd40 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 40 33 32 00 etVolumeInformationByHandleW@32.
7fd60 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
7fd80 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
7fda0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 39 downlevel_kernel32_a..dqafbs0059
7fdc0 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516161020..0.....0.....10
7fde0 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..711.......`.L.............
7fe00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
7fe20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
7fe40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
7fe60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
7fe80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
7fea0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
7fec0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
7fee0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
7ff00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
7ff20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4f 02 47 65 74 56 6f 6c 75 6d 65 49 6e 66 ..................O.GetVolumeInf
7ff40 6f 72 6d 61 74 69 6f 6e 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ormationA.......................
7ff60 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
7ff80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
7ffa0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
7ffc0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
7ffe0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
80000 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
80020 00 00 00 00 02 00 93 00 00 00 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 .........._GetVolumeInformationA
80040 40 33 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 @32.__imp__GetVolumeInformationA
80060 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @32.__head_C__Users_Peter_Code_w
80080 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
800a0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
800c0 30 30 35 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00590.o/..1516161020..0.....0...
800e0 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..685.......`.L.......x.
80100 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
80120 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
80140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
80160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
80180 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
801a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
801c0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
801e0 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
80200 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
80220 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4e 02 47 65 74 56 65 72 73 69 ...%..................N.GetVersi
80240 6f 6e 45 78 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 onExW...........................
80260 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
80280 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
802a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
802c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
802e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
80300 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
80320 02 00 81 00 00 00 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 ......_GetVersionExW@4.__imp__Ge
80340 74 56 65 72 73 69 6f 6e 45 78 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tVersionExW@4.__head_C__Users_Pe
80360 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
80380 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
803a0 5f 61 00 0a 64 71 61 66 62 73 30 30 35 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00589.o/..1516161020..
803c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..685.......`.
803e0 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
80400 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
80420 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
80440 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
80460 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
80480 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
804a0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
804c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
804e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
80500 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
80520 4d 02 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 M.GetVersionExA.................
80540 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
80560 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
80580 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
805a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
805c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
805e0 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
80600 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 41 40 34 ................_GetVersionExA@4
80620 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 41 40 34 00 5f 5f 68 65 61 64 5f 43 .__imp__GetVersionExA@4.__head_C
80640 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
80660 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
80680 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 38 38 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00588.o/..15
806a0 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16161020..0.....0.....100666..67
806c0 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L.......x............t
806e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
80700 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
80720 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
80740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
80760 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
80780 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
807a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
807c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
807e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
80800 00 00 00 00 00 00 00 00 00 00 4c 02 47 65 74 56 65 72 73 69 6f 6e 00 00 00 00 02 00 00 00 04 00 ..........L.GetVersion..........
80820 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
80840 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
80860 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
80880 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
808a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
808c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 ................................
808e0 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 47 65 74 56 65 ........&.............{..._GetVe
80900 72 73 69 6f 6e 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 56 65 72 73 69 6f 6e 40 30 00 5f 5f 68 65 rsion@0.__imp__GetVersion@0.__he
80920 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
80940 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
80960 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 38 37 2e 6f 2f level_kernel32_a..dqafbs00587.o/
80980 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
809a0 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..731.......`.L.................
809c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
809e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
80a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
80a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
80a40 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
80a60 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
80a80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
80aa0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
80ac0 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
80ae0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4b 02 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 ..............K.GetUserPreferred
80b00 55 49 4c 61 6e 67 75 61 67 65 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 UILanguages.....................
80b20 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
80b40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
80b60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
80b80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
80ba0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
80bc0 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 ..........$.................J...
80be0 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 .............._GetUserPreferredU
80c00 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 73 65 72 50 72 65 66 ILanguages@16.__imp__GetUserPref
80c20 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 erredUILanguages@16.__head_C__Us
80c40 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
80c60 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
80c80 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00586.o/..151616
80ca0 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 1020..0.....0.....100666..683...
80cc0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
80ce0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
80d00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
80d20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
80d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
80d60 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
80d80 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
80da0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
80dc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
80de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
80e00 00 00 00 00 00 00 4a 02 47 65 74 55 73 65 72 47 65 6f 49 44 00 00 02 00 00 00 04 00 00 00 06 00 ......J.GetUserGeoID............
80e20 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
80e40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
80e60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
80e80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
80ea0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
80ec0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
80ee0 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 47 65 74 55 73 65 72 47 65 ....*................._GetUserGe
80f00 6f 49 44 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 73 65 72 47 65 6f 49 44 40 34 00 5f 5f 68 65 oID@4.__imp__GetUserGeoID@4.__he
80f20 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
80f40 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
80f60 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 38 35 2e 6f 2f level_kernel32_a..dqafbs00585.o/
80f80 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
80fa0 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..719.......`.L.................
80fc0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
80fe0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
81000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
81020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
81040 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
81060 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
81080 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
810a0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
810c0 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
810e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 49 02 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 ..............I.GetUserDefaultUI
81100 4c 61 6e 67 75 61 67 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 Language........................
81120 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
81140 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
81160 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
81180 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
811a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
811c0 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 ........................B.......
811e0 00 00 00 00 02 00 97 00 00 00 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 .........._GetUserDefaultUILangu
81200 61 67 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e age@0.__imp__GetUserDefaultUILan
81220 67 75 61 67 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f guage@0.__head_C__Users_Peter_Co
81240 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
81260 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
81280 61 66 62 73 30 30 35 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00584.o/..1516161020..0.....
812a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..719.......`.L.....
812c0 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
812e0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
81300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
81320 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
81340 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
81360 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
81380 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
813a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
813c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
813e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 48 02 47 65 74 55 .......%..................H.GetU
81400 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 00 02 00 00 00 04 00 00 00 06 00 serDefaultLocaleName............
81420 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
81440 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
81460 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
81480 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
814a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
814c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
814e0 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 47 65 74 55 73 65 72 44 65 ....B................._GetUserDe
81500 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 73 65 72 faultLocaleName@8.__imp__GetUser
81520 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 DefaultLocaleName@8.__head_C__Us
81540 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
81560 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
81580 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00583.o/..151616
815a0 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 1020..0.....0.....100666..707...
815c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
815e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
81600 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
81620 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
81640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
81660 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
81680 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
816a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
816c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
816e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
81700 00 00 00 00 00 00 47 02 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 00 02 00 ......G.GetUserDefaultLangID....
81720 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
81740 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
81760 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
81780 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
817a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
817c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
817e0 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 47 ............:................._G
81800 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 etUserDefaultLangID@0.__imp__Get
81820 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 UserDefaultLangID@0.__head_C__Us
81840 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
81860 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
81880 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00582.o/..151616
818a0 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 1020..0.....0.....100666..703...
818c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
818e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
81900 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
81920 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
81940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
81960 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
81980 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
819a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
819c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
819e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
81a00 00 00 00 00 00 00 46 02 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 00 00 00 02 00 ......F.GetUserDefaultLCID......
81a20 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
81a40 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
81a60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
81a80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
81aa0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
81ac0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
81ae0 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 47 ............6................._G
81b00 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 73 etUserDefaultLCID@0.__imp__GetUs
81b20 65 72 44 65 66 61 75 6c 74 4c 43 49 44 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f erDefaultLCID@0.__head_C__Users_
81b40 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
81b60 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
81b80 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00581.o/..1516161020
81ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 ..0.....0.....100666..699.......
81bc0 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
81be0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
81c00 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
81c20 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
81c40 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
81c60 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
81c80 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
81ca0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
81cc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
81ce0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
81d00 00 00 45 02 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 02 00 00 00 04 00 00 00 06 00 ..E.GetUILanguageInfo...........
81d20 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
81d40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
81d60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
81d80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
81da0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
81dc0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
81de0 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 47 65 74 55 49 4c 61 6e 67 ....6................._GetUILang
81e00 75 61 67 65 49 6e 66 6f 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 55 49 4c 61 6e 67 75 61 67 65 uageInfo@20.__imp__GetUILanguage
81e20 49 6e 66 6f 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Info@20.__head_C__Users_Peter_Co
81e40 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
81e60 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
81e80 61 66 62 73 30 30 35 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00580.o/..1516161020..0.....
81ea0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..735.......`.L.....
81ec0 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
81ee0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
81f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
81f20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
81f40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
81f60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
81f80 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
81fa0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
81fc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
81fe0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 44 02 47 65 74 54 .......%..................D.GetT
82000 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 00 02 00 00 00 04 00 imeZoneInformationForYear.......
82020 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
82040 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
82060 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
82080 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
820a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
820c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 ......................&.........
820e0 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 5f 47 65 74 54 69 ........N................._GetTi
82100 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 40 31 32 00 5f 5f 69 6d meZoneInformationForYear@12.__im
82120 70 5f 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 p__GetTimeZoneInformationForYear
82140 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
82160 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
82180 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
821a0 30 30 35 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00579.o/..1516161020..0.....0...
821c0 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..715.......`.L.........
821e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
82200 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
82220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
82240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
82260 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
82280 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
822a0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
822c0 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
822e0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
82300 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 43 02 47 65 74 54 69 6d 65 5a ...%..................C.GetTimeZ
82320 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 oneInformation..................
82340 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
82360 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
82380 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
823a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
823c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
823e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
82400 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e >................._GetTimeZoneIn
82420 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e formation@4.__imp__GetTimeZoneIn
82440 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 formation@4.__head_C__Users_Pete
82460 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
82480 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
824a0 00 0a 64 71 61 66 62 73 30 30 35 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00578.o/..1516161020..0.
824c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..693.......`.L.
824e0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
82500 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
82520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
82540 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
82560 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
82580 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
825a0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
825c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
825e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
82600 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 42 02 ...........%..................B.
82620 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 GetTimeFormatW..................
82640 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
82660 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
82680 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
826a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
826c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
826e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
82700 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 0................._GetTimeFormat
82720 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 40 32 34 00 5f 5f W@24.__imp__GetTimeFormatW@24.__
82740 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
82760 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
82780 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 37 37 2e wnlevel_kernel32_a..dqafbs00577.
827a0 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
827c0 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..695.......`.L.......|.......
827e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
82800 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
82820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
82840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
82860 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
82880 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
828a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
828c0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
828e0 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
82900 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 41 02 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 ................A.GetTimeFormatE
82920 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 x...............................
82940 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
82960 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
82980 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
829a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
829c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
829e0 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
82a00 87 00 00 00 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 ...._GetTimeFormatEx@24.__imp__G
82a20 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 etTimeFormatEx@24.__head_C__User
82a40 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
82a60 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
82a80 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00576.o/..15161610
82aa0 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20..0.....0.....100666..693.....
82ac0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
82ae0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
82b00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
82b20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
82b40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
82b60 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
82b80 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
82ba0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
82bc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
82be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
82c00 00 00 00 00 40 02 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 00 00 00 02 00 00 00 04 00 00 00 ....@.GetTimeFormatA............
82c20 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
82c40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
82c60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
82c80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
82ca0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
82cc0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
82ce0 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 65 74 54 69 6d 65 ......0................._GetTime
82d00 46 6f 72 6d 61 74 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 FormatA@24.__imp__GetTimeFormatA
82d20 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @24.__head_C__Users_Peter_Code_w
82d40 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
82d60 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
82d80 30 30 35 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00575.o/..1516161020..0.....0...
82da0 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..683.......`.L.......x.
82dc0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
82de0 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
82e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
82e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
82e40 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
82e60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
82e80 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
82ea0 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
82ec0 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
82ee0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3f 02 47 65 74 54 69 63 6b 43 ...%..................?.GetTickC
82f00 6f 75 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ount............................
82f20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
82f40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
82f60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
82f80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
82fa0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
82fc0 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
82fe0 02 00 7f 00 00 00 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 ......_GetTickCount@0.__imp__Get
83000 54 69 63 6b 43 6f 75 6e 74 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 TickCount@0.__head_C__Users_Pete
83020 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
83040 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
83060 00 0a 64 71 61 66 62 73 30 30 35 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00574.o/..1516161020..0.
83080 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..691.......`.L.
830a0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
830c0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
830e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
83100 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
83120 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
83140 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
83160 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
83180 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
831a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
831c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3e 02 ...........%..................>.
831e0 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 GetTickCount64..................
83200 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
83220 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
83240 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
83260 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
83280 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
832a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
832c0 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 .................._GetTickCount6
832e0 34 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 40 30 00 5f 5f 68 65 4@0.__imp__GetTickCount64@0.__he
83300 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
83320 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
83340 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 37 33 2e 6f 2f level_kernel32_a..dqafbs00573.o/
83360 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
83380 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..705.......`.L.................
833a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
833c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
833e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
83400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
83420 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
83440 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
83460 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
83480 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
834a0 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
834c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3d 02 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 ..............=.GetThreadUILangu
834e0 61 67 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 age.............................
83500 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
83520 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
83540 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
83560 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
83580 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
835a0 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
835c0 02 00 8d 00 00 00 5f 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 40 30 00 5f 5f 69 ......_GetThreadUILanguage@0.__i
835e0 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 40 30 00 5f 5f 68 65 61 64 mp__GetThreadUILanguage@0.__head
83600 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
83620 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
83640 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 37 32 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00572.o/..
83660 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
83680 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 693.......`.L.......|...........
836a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
836c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
836e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
83700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
83720 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
83740 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
83760 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
83780 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
837a0 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
837c0 00 00 00 00 00 00 00 00 00 00 00 00 3c 02 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 00 00 00 ............<.GetThreadTimes....
837e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
83800 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
83820 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
83840 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
83860 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
83880 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
838a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 ..............0.................
838c0 5f 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 _GetThreadTimes@20.__imp__GetThr
838e0 65 61 64 54 69 6d 65 73 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 eadTimes@20.__head_C__Users_Pete
83900 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
83920 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
83940 00 0a 64 71 61 66 62 73 30 30 35 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00571.o/..1516161020..0.
83960 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..717.......`.L.
83980 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
839a0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
839c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
839e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
83a00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
83a20 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
83a40 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
83a60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
83a80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
83aa0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3b 02 ...........%..................;.
83ac0 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 00 00 00 02 00 00 00 04 00 GetThreadSelectorEntry..........
83ae0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
83b00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
83b20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
83b40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
83b60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
83b80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 ................................
83ba0 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 47 65 74 54 68 ........@................._GetTh
83bc0 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 readSelectorEntry@12.__imp__GetT
83be0 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f hreadSelectorEntry@12.__head_C__
83c00 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
83c20 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
83c40 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 37 30 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00570.o/..1516
83c60 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 161020..0.....0.....100666..721.
83c80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
83ca0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
83cc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
83ce0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
83d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
83d20 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
83d40 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
83d60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
83d80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
83da0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
83dc0 00 00 00 00 00 00 00 00 3a 02 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 ........:.GetThreadSelectedCpuSe
83de0 74 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ts..............................
83e00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
83e20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
83e40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
83e60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
83e80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
83ea0 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................D.............
83ec0 99 00 00 00 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 40 31 36 ...._GetThreadSelectedCpuSets@16
83ee0 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 .__imp__GetThreadSelectedCpuSets
83f00 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
83f20 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
83f40 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
83f60 30 30 35 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00569.o/..1516161020..0.....0...
83f80 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..715.......`.L.........
83fa0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
83fc0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
83fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
84000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
84020 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
84040 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
84060 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
84080 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
840a0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
840c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 39 02 47 65 74 54 68 72 65 61 ...%..................9.GetThrea
840e0 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 dPriorityBoost..................
84100 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
84120 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
84140 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
84160 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
84180 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
841a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
841c0 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f >................._GetThreadPrio
841e0 72 69 74 79 42 6f 6f 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f rityBoost@8.__imp__GetThreadPrio
84200 72 69 74 79 42 6f 6f 73 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 rityBoost@8.__head_C__Users_Pete
84220 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
84240 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
84260 00 0a 64 71 61 66 62 73 30 30 35 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00568.o/..1516161020..0.
84280 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..697.......`.L.
842a0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
842c0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
842e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
84300 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
84320 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
84340 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
84360 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
84380 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
843a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
843c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 38 02 ...........%..................8.
843e0 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 GetThreadPriority...............
84400 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
84420 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
84440 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
84460 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
84480 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
844a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
844c0 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 4................._GetThreadPrio
844e0 72 69 74 79 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 40 rity@4.__imp__GetThreadPriority@
84500 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
84520 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
84540 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
84560 35 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 567.o/..1516161020..0.....0.....
84580 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..735.......`.L...........
845a0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
845c0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
845e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
84600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
84620 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
84640 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
84660 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
84680 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
846a0 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
846c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 37 02 47 65 74 54 68 72 65 61 64 50 .%..................7.GetThreadP
846e0 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 02 00 00 00 04 00 00 00 06 00 00 00 referredUILanguages.............
84700 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
84720 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
84740 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
84760 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
84780 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
847a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................&...............
847c0 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 5f 47 65 74 54 68 72 65 61 64 50 72 ..N................._GetThreadPr
847e0 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 eferredUILanguages@16.__imp__Get
84800 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 5f ThreadPreferredUILanguages@16.__
84820 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
84840 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
84860 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 36 36 2e wnlevel_kernel32_a..dqafbs00566.
84880 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
848a0 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..693.......`.L.......|.......
848c0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
848e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
84900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
84920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
84940 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
84960 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
84980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
849a0 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
849c0 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
849e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 36 02 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c ................6.GetThreadLocal
84a00 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 e...............................
84a20 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
84a40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
84a60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
84a80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
84aa0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
84ac0 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
84ae0 85 00 00 00 5f 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 ...._GetThreadLocale@0.__imp__Ge
84b00 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f tThreadLocale@0.__head_C__Users_
84b20 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
84b40 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
84b60 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00565.o/..1516161020
84b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 ..0.....0.....100666..709.......
84ba0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
84bc0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
84be0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
84c00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
84c20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
84c40 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
84c60 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
84c80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
84ca0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
84cc0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
84ce0 00 00 35 02 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 04 00 ..5.GetThreadInformation........
84d00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
84d20 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
84d40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
84d60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
84d80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
84da0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
84dc0 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 47 65 74 54 68 ........<................._GetTh
84de0 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 readInformation@16.__imp__GetThr
84e00 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 eadInformation@16.__head_C__User
84e20 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
84e40 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
84e60 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00564.o/..15161610
84e80 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20..0.....0.....100666..721.....
84ea0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
84ec0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
84ee0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
84f00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
84f20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
84f40 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
84f60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
84f80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
84fa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
84fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
84fe0 00 00 00 00 34 02 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 ....4.GetThreadIdealProcessorEx.
85000 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
85020 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
85040 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
85060 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
85080 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
850a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
850c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 ..............D.................
850e0 5f 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 40 38 00 5f 5f 69 _GetThreadIdealProcessorEx@8.__i
85100 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 40 38 00 mp__GetThreadIdealProcessorEx@8.
85120 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
85140 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
85160 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 36 downlevel_kernel32_a..dqafbs0056
85180 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516161020..0.....0.....10
851a0 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..681.......`.L.......x.....
851c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
851e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
85200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
85220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
85240 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
85260 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
85280 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
852a0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
852c0 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
852e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 33 02 47 65 74 54 68 72 65 61 64 49 64 00 ..................3.GetThreadId.
85300 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
85320 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
85340 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
85360 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
85380 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
853a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 ................................
853c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 ................(.............}.
853e0 00 00 5f 47 65 74 54 68 72 65 61 64 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 .._GetThreadId@4.__imp__GetThrea
85400 64 49 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 dId@4.__head_C__Users_Peter_Code
85420 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
85440 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
85460 62 73 30 30 35 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00562.o/..1516161020..0.....0.
85480 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..715.......`.L.......
854a0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
854c0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
854e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
85500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
85520 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
85540 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
85560 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
85580 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
855a0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
855c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 32 02 47 65 74 54 68 72 .....%..................2.GetThr
855e0 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 eadIOPendingFlag................
85600 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
85620 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
85640 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
85660 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
85680 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
856a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
856c0 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 47 65 74 54 68 72 65 61 64 49 4f ..>................._GetThreadIO
856e0 50 65 6e 64 69 6e 67 46 6c 61 67 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 49 4f PendingFlag@8.__imp__GetThreadIO
85700 50 65 6e 64 69 6e 67 46 6c 61 67 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 PendingFlag@8.__head_C__Users_Pe
85720 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
85740 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
85760 5f 61 00 0a 64 71 61 66 62 73 30 30 35 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00561.o/..1516161020..
85780 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..715.......`.
857a0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
857c0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
857e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
85800 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
85820 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
85840 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
85860 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
85880 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
858a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
858c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
858e0 31 02 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 00 00 00 02 00 00 00 1.GetThreadGroupAffinity........
85900 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
85920 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
85940 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
85960 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
85980 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
859a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
859c0 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 47 65 74 ..........>................._Get
859e0 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 ThreadGroupAffinity@8.__imp__Get
85a00 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f ThreadGroupAffinity@8.__head_C__
85a20 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
85a40 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
85a60 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 36 30 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00560.o/..1516
85a80 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 161020..0.....0.....100666..703.
85aa0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
85ac0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
85ae0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
85b00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
85b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
85b40 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
85b60 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
85b80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
85ba0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
85bc0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
85be0 00 00 00 00 00 00 00 00 30 02 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 00 00 00 ........0.GetThreadErrorMode....
85c00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
85c20 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
85c40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
85c60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
85c80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
85ca0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
85cc0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 ..............6.................
85ce0 5f 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 _GetThreadErrorMode@0.__imp__Get
85d00 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ThreadErrorMode@0.__head_C__User
85d20 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
85d40 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
85d60 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00559.o/..15161610
85d80 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20..0.....0.....100666..695.....
85da0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
85dc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
85de0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
85e00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
85e20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
85e40 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
85e60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
85e80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
85ea0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
85ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
85ee0 00 00 00 00 2f 02 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 00 02 00 00 00 04 00 00 00 ..../.GetThreadContext..........
85f00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
85f20 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
85f40 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
85f60 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
85f80 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
85fa0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
85fc0 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 47 65 74 54 68 72 65 ......2................._GetThre
85fe0 61 64 43 6f 6e 74 65 78 74 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 68 72 65 61 64 43 6f 6e 74 adContext@8.__imp__GetThreadCont
86000 65 78 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ext@8.__head_C__Users_Peter_Code
86020 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
86040 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
86060 62 73 30 30 35 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00558.o/..1516161020..0.....0.
86080 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..683.......`.L.......
860a0 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
860c0 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
860e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
86100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
86120 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
86140 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
86160 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
86180 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
861a0 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
861c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2e 02 47 65 74 54 65 6d .....%....................GetTem
861e0 70 50 61 74 68 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 pPathW..........................
86200 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
86220 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
86240 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
86260 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
86280 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
862a0 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
862c0 00 00 02 00 7f 00 00 00 5f 47 65 74 54 65 6d 70 50 61 74 68 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 ........_GetTempPathW@8.__imp__G
862e0 65 74 54 65 6d 70 50 61 74 68 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 etTempPathW@8.__head_C__Users_Pe
86300 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
86320 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
86340 5f 61 00 0a 64 71 61 66 62 73 30 30 35 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00557.o/..1516161020..
86360 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..683.......`.
86380 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
863a0 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
863c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
863e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
86400 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
86420 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
86440 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
86460 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
86480 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
864a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
864c0 2d 02 47 65 74 54 65 6d 70 50 61 74 68 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 -.GetTempPathA..................
864e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
86500 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
86520 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
86540 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
86560 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
86580 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
865a0 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 47 65 74 54 65 6d 70 50 61 74 68 41 40 38 00 ................_GetTempPathA@8.
865c0 5f 5f 69 6d 70 5f 5f 47 65 74 54 65 6d 70 50 61 74 68 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f __imp__GetTempPathA@8.__head_C__
865e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
86600 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
86620 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 35 36 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00556.o/..1516
86640 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 161020..0.....0.....100666..697.
86660 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
86680 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
866a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
866c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
866e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
86700 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
86720 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
86740 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
86760 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
86780 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
867a0 00 00 00 00 00 00 00 00 2c 02 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 00 02 00 00 00 ........,.GetTempFileNameW......
867c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
867e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
86800 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
86820 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
86840 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
86860 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
86880 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 47 65 74 ..........4................._Get
868a0 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 65 6d 70 46 TempFileNameW@16.__imp__GetTempF
868c0 69 6c 65 4e 61 6d 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ileNameW@16.__head_C__Users_Pete
868e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
86900 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
86920 00 0a 64 71 61 66 62 73 30 30 35 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00555.o/..1516161020..0.
86940 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..697.......`.L.
86960 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
86980 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
869a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
869c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
869e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
86a00 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
86a20 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
86a40 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
86a60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
86a80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2b 02 ...........%..................+.
86aa0 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 GetTempFileNameA................
86ac0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
86ae0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
86b00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
86b20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
86b40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
86b60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
86b80 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 4................._GetTempFileNa
86ba0 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 40 31 meA@16.__imp__GetTempFileNameA@1
86bc0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
86be0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
86c00 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
86c20 35 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 554.o/..1516161020..0.....0.....
86c40 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..685.......`.L.......x...
86c60 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
86c80 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
86ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
86cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
86ce0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
86d00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
86d20 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
86d40 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
86d60 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
86d80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2a 02 47 65 74 54 61 70 65 53 74 61 .%..................*.GetTapeSta
86da0 74 75 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 tus.............................
86dc0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
86de0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
86e00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
86e20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
86e40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
86e60 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
86e80 81 00 00 00 5f 47 65 74 54 61 70 65 53 74 61 74 75 73 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 ...._GetTapeStatus@4.__imp__GetT
86ea0 61 70 65 53 74 61 74 75 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 apeStatus@4.__head_C__Users_Pete
86ec0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
86ee0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
86f00 00 0a 64 71 61 66 62 73 30 30 35 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00553.o/..1516161020..0.
86f20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..695.......`.L.
86f40 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
86f60 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
86f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
86fa0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
86fc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
86fe0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
87000 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
87020 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
87040 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
87060 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 29 02 ...........%..................).
87080 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 GetTapePosition.................
870a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
870c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
870e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
87100 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
87120 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
87140 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
87160 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 47 65 74 54 61 70 65 50 6f 73 69 74 69 2................._GetTapePositi
87180 6f 6e 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 40 32 30 00 on@20.__imp__GetTapePosition@20.
871a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
871c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
871e0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 35 downlevel_kernel32_a..dqafbs0055
87200 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516161020..0.....0.....10
87220 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..699.......`.L.......|.....
87240 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
87260 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
87280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
872a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
872c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
872e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
87300 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
87320 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
87340 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
87360 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 28 02 47 65 74 54 61 70 65 50 61 72 61 6d ..................(.GetTapeParam
87380 65 74 65 72 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 eters...........................
873a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
873c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
873e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
87400 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
87420 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
87440 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
87460 02 00 8b 00 00 00 5f 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 40 31 36 00 5f 5f 69 6d ......_GetTapeParameters@16.__im
87480 70 5f 5f 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 p__GetTapeParameters@16.__head_C
874a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
874c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
874e0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 35 31 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00551.o/..15
87500 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16161020..0.....0.....100666..71
87520 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L....................t
87540 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
87560 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
87580 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
875a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
875c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
875e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
87600 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
87620 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
87640 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
87660 00 00 00 00 00 00 00 00 00 00 27 02 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 ..........'.GetSystemWow64Direct
87680 6f 72 79 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 oryW............................
876a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
876c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
876e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
87700 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
87720 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
87740 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
87760 02 00 97 00 00 00 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 40 ......_GetSystemWow64DirectoryW@
87780 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 8.__imp__GetSystemWow64Directory
877a0 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 W@8.__head_C__Users_Peter_Code_w
877c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
877e0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
87800 30 30 35 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00550.o/..1516161020..0.....0...
87820 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..719.......`.L.........
87840 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
87860 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
87880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
878a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
878c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
878e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
87900 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
87920 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
87940 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
87960 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 26 02 47 65 74 53 79 73 74 65 ...%..................&.GetSyste
87980 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 mWow64DirectoryA................
879a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
879c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
879e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
87a00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
87a20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
87a40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
87a60 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 B................._GetSystemWow6
87a80 34 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 57 6f 4DirectoryA@8.__imp__GetSystemWo
87aa0 77 36 34 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f w64DirectoryA@8.__head_C__Users_
87ac0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
87ae0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
87b00 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00549.o/..1516161020
87b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 ..0.....0.....100666..727.......
87b40 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
87b60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
87b80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
87ba0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
87bc0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
87be0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
87c00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
87c20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
87c40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
87c60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
87c80 00 00 25 02 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 00 ..%.GetSystemWindowsDirectoryW..
87ca0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
87cc0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
87ce0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
87d00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
87d20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
87d40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
87d60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 ................F...............
87d80 00 00 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 40 38 00 .._GetSystemWindowsDirectoryW@8.
87da0 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 __imp__GetSystemWindowsDirectory
87dc0 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 W@8.__head_C__Users_Peter_Code_w
87de0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
87e00 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
87e20 30 30 35 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00548.o/..1516161020..0.....0...
87e40 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..727.......`.L.........
87e60 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
87e80 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
87ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
87ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
87ee0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
87f00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
87f20 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
87f40 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
87f60 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
87f80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 24 02 47 65 74 53 79 73 74 65 ...%..................$.GetSyste
87fa0 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 mWindowsDirectoryA..............
87fc0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
87fe0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
88000 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
88020 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
88040 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
88060 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................".............
88080 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 47 65 74 53 79 73 74 65 6d ....F................._GetSystem
880a0 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 WindowsDirectoryA@8.__imp__GetSy
880c0 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 5f 68 65 61 64 5f 43 stemWindowsDirectoryA@8.__head_C
880e0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
88100 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
88120 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 34 37 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00547.o/..15
88140 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161020..0.....0.....100666..69
88160 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L.......|............t
88180 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
881a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
881c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
881e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
88200 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
88220 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
88240 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
88260 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
88280 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
882a0 00 00 00 00 00 00 00 00 00 00 23 02 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 00 00 00 02 00 ..........#.GetSystemTimes......
882c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
882e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
88300 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
88320 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
88340 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
88360 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
88380 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 ............0................._G
883a0 65 74 53 79 73 74 65 6d 54 69 6d 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 etSystemTimes@12.__imp__GetSyste
883c0 6d 54 69 6d 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f mTimes@12.__head_C__Users_Peter_
883e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
88400 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
88420 64 71 61 66 62 73 30 30 35 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00546.o/..1516161020..0...
88440 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..739.......`.L...
88460 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
88480 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
884a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
884c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
884e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
88500 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
88520 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
88540 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<.................0.
88560 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6........"...@...........
88580 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 22 02 47 65 .........%..................".Ge
885a0 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 00 00 00 tSystemTimePreciseAsFileTime....
885c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
885e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
88600 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
88620 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
88640 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
88660 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
88680 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 ..............N.................
886a0 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 40 _GetSystemTimePreciseAsFileTime@
886c0 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 4.__imp__GetSystemTimePreciseAsF
886e0 69 6c 65 54 69 6d 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ileTime@4.__head_C__Users_Peter_
88700 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
88720 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
88740 64 71 61 66 62 73 30 30 35 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00545.o/..1516161020..0...
88760 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..717.......`.L...
88780 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
887a0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
887c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
887e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
88800 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
88820 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
88840 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
88860 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
88880 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
888a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 21 02 47 65 .........%..................!.Ge
888c0 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 00 00 02 00 00 00 04 00 00 00 tSystemTimeAsFileTime...........
888e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
88900 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
88920 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
88940 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
88960 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
88980 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 ................................
889a0 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 47 65 74 53 79 73 74 ......@................._GetSyst
889c0 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 emTimeAsFileTime@4.__imp__GetSys
889e0 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 temTimeAsFileTime@4.__head_C__Us
88a00 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
88a20 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
88a40 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00544.o/..151616
88a60 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 1020..0.....0.....100666..719...
88a80 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
88aa0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
88ac0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
88ae0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
88b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
88b20 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
88b40 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
88b60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
88b80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
88ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
88bc0 00 00 00 00 00 00 20 02 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 ........GetSystemTimeAdjustment.
88be0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
88c00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
88c20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
88c40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
88c60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
88c80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
88ca0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 ................B...............
88cc0 00 00 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 40 31 32 00 5f 5f .._GetSystemTimeAdjustment@12.__
88ce0 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 40 31 32 00 imp__GetSystemTimeAdjustment@12.
88d00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
88d20 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
88d40 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 34 downlevel_kernel32_a..dqafbs0054
88d60 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516161020..0.....0.....10
88d80 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..685.......`.L.......x.....
88da0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
88dc0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
88de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
88e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
88e20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
88e40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
88e60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
88e80 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
88ea0 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
88ec0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1f 02 47 65 74 53 79 73 74 65 6d 54 69 6d ....................GetSystemTim
88ee0 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 e...............................
88f00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
88f20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
88f40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
88f60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
88f80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
88fa0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 ................,...............
88fc0 00 00 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 .._GetSystemTime@4.__imp__GetSys
88fe0 74 65 6d 54 69 6d 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f temTime@4.__head_C__Users_Peter_
89000 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
89020 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
89040 64 71 61 66 62 73 30 30 35 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00542.o/..1516161020..0...
89060 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..735.......`.L...
89080 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
890a0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
890c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
890e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
89100 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
89120 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
89140 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
89160 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
89180 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
891a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1e 02 47 65 .........%....................Ge
891c0 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 02 00 00 00 tSystemPreferredUILanguages.....
891e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
89200 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
89220 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
89240 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
89260 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
89280 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
892a0 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 5f 47 65 74 ..........N................._Get
892c0 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 5f SystemPreferredUILanguages@16.__
892e0 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 imp__GetSystemPreferredUILanguag
89300 65 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 es@16.__head_C__Users_Peter_Code
89320 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
89340 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
89360 62 73 30 30 35 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00541.o/..1516161020..0.....0.
89380 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..707.......`.L.......
893a0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
893c0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
893e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
89400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89420 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
89440 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
89460 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
89480 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
894a0 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
894c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1d 02 47 65 74 53 79 73 .....%....................GetSys
894e0 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 temPowerStatus..................
89500 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
89520 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
89540 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
89560 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
89580 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
895a0 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
895c0 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 ................_GetSystemPowerS
895e0 74 61 74 75 73 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 tatus@4.__imp__GetSystemPowerSta
89600 74 75 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 tus@4.__head_C__Users_Peter_Code
89620 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
89640 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
89660 62 73 30 30 35 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00540.o/..1516161020..0.....0.
89680 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..685.......`.L.......
896a0 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
896c0 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
896e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
89700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
89720 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
89740 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
89760 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
89780 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
897a0 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
897c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1c 02 47 65 74 53 79 73 .....%....................GetSys
897e0 74 65 6d 49 6e 66 6f 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 temInfo.........................
89800 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
89820 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
89840 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
89860 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
89880 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
898a0 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
898c0 00 00 02 00 81 00 00 00 5f 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 40 34 00 5f 5f 69 6d 70 5f 5f ........_GetSystemInfo@4.__imp__
898e0 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f GetSystemInfo@4.__head_C__Users_
89900 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
89920 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
89940 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00539.o/..1516161020
89960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 ..0.....0.....100666..717.......
89980 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
899a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
899c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
899e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
89a00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
89a20 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
89a40 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
89a60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
89a80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
89aa0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
89ac0 00 00 1b 02 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 00 00 00 02 00 ....GetSystemFirmwareTable......
89ae0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
89b00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
89b20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
89b40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
89b60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
89b80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
89ba0 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 47 ............@................._G
89bc0 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 40 31 36 00 5f 5f 69 6d 70 5f 5f etSystemFirmwareTable@16.__imp__
89be0 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 40 31 36 00 5f 5f 68 65 61 64 GetSystemFirmwareTable@16.__head
89c00 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
89c20 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
89c40 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 33 38 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00538.o/..
89c60 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
89c80 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 717.......`.L...................
89ca0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
89cc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
89ce0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
89d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
89d20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
89d40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
89d60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
89d80 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
89da0 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
89dc0 00 00 00 00 00 00 00 00 00 00 00 00 1a 02 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 ..............GetSystemFileCache
89de0 53 69 7a 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Size............................
89e00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
89e20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
89e40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
89e60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
89e80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
89ea0 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
89ec0 00 00 02 00 95 00 00 00 5f 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 40 ........_GetSystemFileCacheSize@
89ee0 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 12.__imp__GetSystemFileCacheSize
89f00 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
89f20 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
89f40 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
89f60 30 30 35 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00537.o/..1516161020..0.....0...
89f80 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..705.......`.L.........
89fa0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
89fc0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
89fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
8a000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
8a020 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
8a040 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
8a060 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
8a080 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
8a0a0 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
8a0c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 19 02 47 65 74 53 79 73 74 65 ...%....................GetSyste
8a0e0 6d 44 69 72 65 63 74 6f 72 79 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 mDirectoryW.....................
8a100 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
8a120 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
8a140 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
8a160 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
8a180 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
8a1a0 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
8a1c0 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 .............._GetSystemDirector
8a1e0 79 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 40 yW@8.__imp__GetSystemDirectoryW@
8a200 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
8a220 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
8a240 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
8a260 35 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 536.o/..1516161020..0.....0.....
8a280 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..705.......`.L...........
8a2a0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
8a2c0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
8a2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
8a300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
8a320 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
8a340 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
8a360 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
8a380 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
8a3a0 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
8a3c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 18 02 47 65 74 53 79 73 74 65 6d 44 .%....................GetSystemD
8a3e0 69 72 65 63 74 6f 72 79 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 irectoryA.......................
8a400 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
8a420 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
8a440 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
8a460 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
8a480 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
8a4a0 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
8a4c0 00 00 00 00 00 00 02 00 8d 00 00 00 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 ............_GetSystemDirectoryA
8a4e0 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 40 38 00 @8.__imp__GetSystemDirectoryA@8.
8a500 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
8a520 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
8a540 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 33 downlevel_kernel32_a..dqafbs0053
8a560 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516161020..0.....0.....10
8a580 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..727.......`.L.............
8a5a0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
8a5c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
8a5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
8a600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
8a620 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
8a640 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
8a660 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
8a680 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
8a6a0 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
8a6c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 17 02 47 65 74 53 79 73 74 65 6d 44 65 66 ....................GetSystemDef
8a6e0 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 aultUILanguage..................
8a700 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
8a720 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
8a740 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
8a760 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
8a780 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
8a7a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............".................
8a7c0 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 F................._GetSystemDefa
8a7e0 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d ultUILanguage@0.__imp__GetSystem
8a800 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 DefaultUILanguage@0.__head_C__Us
8a820 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
8a840 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
8a860 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00534.o/..151616
8a880 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 1020..0.....0.....100666..727...
8a8a0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
8a8c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
8a8e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
8a900 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
8a920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
8a940 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
8a960 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
8a980 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
8a9a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 ........0..idata$6............@.
8a9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
8a9e0 00 00 00 00 00 00 16 02 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 ........GetSystemDefaultLocaleNa
8aa00 6d 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 me..............................
8aa20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
8aa40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
8aa60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
8aa80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
8aaa0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
8aac0 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 ..".................F...........
8aae0 02 00 9b 00 00 00 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d ......_GetSystemDefaultLocaleNam
8ab00 65 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c e@8.__imp__GetSystemDefaultLocal
8ab20 65 4e 61 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f eName@8.__head_C__Users_Peter_Co
8ab40 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
8ab60 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
8ab80 61 66 62 73 30 30 35 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00533.o/..1516161020..0.....
8aba0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..715.......`.L.....
8abc0 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
8abe0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
8ac00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
8ac20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
8ac40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
8ac60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
8ac80 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
8aca0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
8acc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
8ace0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 15 02 47 65 74 53 .......%....................GetS
8ad00 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ystemDefaultLangID..............
8ad20 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
8ad40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
8ad60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
8ad80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
8ada0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
8adc0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
8ade0 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 47 65 74 53 79 73 74 65 6d ....>................._GetSystem
8ae00 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d DefaultLangID@0.__imp__GetSystem
8ae20 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f DefaultLangID@0.__head_C__Users_
8ae40 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
8ae60 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
8ae80 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00532.o/..1516161020
8aea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 ..0.....0.....100666..707.......
8aec0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
8aee0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
8af00 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
8af20 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
8af40 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
8af60 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
8af80 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
8afa0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
8afc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
8afe0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
8b000 00 00 14 02 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 00 02 00 00 00 04 00 ....GetSystemDefaultLCID........
8b020 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
8b040 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
8b060 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
8b080 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
8b0a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
8b0c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
8b0e0 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 47 65 74 53 79 ........:................._GetSy
8b100 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 stemDefaultLCID@0.__imp__GetSyst
8b120 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f emDefaultLCID@0.__head_C__Users_
8b140 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
8b160 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
8b180 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00531.o/..1516161020
8b1a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 ..0.....0.....100666..729.......
8b1c0 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
8b1e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
8b200 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
8b220 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
8b240 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
8b260 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
8b280 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
8b2a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
8b2c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
8b2e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
8b300 00 00 13 02 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 ....GetSystemCpuSetInformation..
8b320 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
8b340 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
8b360 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
8b380 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
8b3a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
8b3c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 ..............................#.
8b3e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 ................H...............
8b400 00 00 5f 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 32 30 .._GetSystemCpuSetInformation@20
8b420 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 .__imp__GetSystemCpuSetInformati
8b440 6f 6e 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 on@20.__head_C__Users_Peter_Code
8b460 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
8b480 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
8b4a0 62 73 30 30 35 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00530.o/..1516161020..0.....0.
8b4c0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..707.......`.L.......
8b4e0 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
8b500 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
8b520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
8b540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8b560 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
8b580 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
8b5a0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
8b5c0 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
8b5e0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
8b600 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 12 02 47 65 74 53 79 73 .....%....................GetSys
8b620 74 65 6d 41 70 70 44 61 74 61 4b 65 79 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 temAppDataKey...................
8b640 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
8b660 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
8b680 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
8b6a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
8b6c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
8b6e0 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
8b700 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 47 65 74 53 79 73 74 65 6d 41 70 70 44 61 74 ................_GetSystemAppDat
8b720 61 4b 65 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 79 73 74 65 6d 41 70 70 44 61 74 61 4b aKey@16.__imp__GetSystemAppDataK
8b740 65 79 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ey@16.__head_C__Users_Peter_Code
8b760 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
8b780 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
8b7a0 62 73 30 30 35 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00529.o/..1516161020..0.....0.
8b7c0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..693.......`.L.......
8b7e0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
8b800 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
8b820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
8b840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8b860 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
8b880 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
8b8a0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
8b8c0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
8b8e0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
8b900 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 11 02 47 65 74 53 74 72 .....%....................GetStr
8b920 69 6e 67 54 79 70 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ingTypeW........................
8b940 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
8b960 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
8b980 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
8b9a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
8b9c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
8b9e0 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
8ba00 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 40 31 36 00 5f ............_GetStringTypeW@16._
8ba20 5f 69 6d 70 5f 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 _imp__GetStringTypeW@16.__head_C
8ba40 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
8ba60 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
8ba80 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 32 38 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00528.o/..15
8baa0 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161020..0.....0.....100666..69
8bac0 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L.......|............t
8bae0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
8bb00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
8bb20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
8bb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
8bb60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
8bb80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
8bba0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
8bbc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
8bbe0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
8bc00 00 00 00 00 00 00 00 00 00 00 10 02 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 00 02 00 ............GetStringTypeExW....
8bc20 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
8bc40 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
8bc60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
8bc80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
8bca0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
8bcc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
8bce0 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 47 ............4................._G
8bd00 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 72 etStringTypeExW@20.__imp__GetStr
8bd20 69 6e 67 54 79 70 65 45 78 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ingTypeExW@20.__head_C__Users_Pe
8bd40 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
8bd60 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
8bd80 5f 61 00 0a 64 71 61 66 62 73 30 30 35 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00527.o/..1516161020..
8bda0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..697.......`.
8bdc0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
8bde0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
8be00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
8be20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
8be40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
8be60 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
8be80 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
8bea0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
8bec0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
8bee0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
8bf00 0f 02 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..GetStringTypeExA..............
8bf20 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
8bf40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
8bf60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
8bf80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
8bfa0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
8bfc0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
8bfe0 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 47 65 74 53 74 72 69 6e 67 54 79 ..4................._GetStringTy
8c000 70 65 45 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 peExA@20.__imp__GetStringTypeExA
8c020 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
8c040 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
8c060 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
8c080 30 30 35 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00526.o/..1516161020..0.....0...
8c0a0 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..693.......`.L.......|.
8c0c0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
8c0e0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
8c100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
8c120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
8c140 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
8c160 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
8c180 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
8c1a0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
8c1c0 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
8c1e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0e 02 47 65 74 53 74 72 69 6e ...%....................GetStrin
8c200 67 54 79 70 65 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 gTypeA..........................
8c220 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
8c240 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
8c260 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
8c280 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
8c2a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
8c2c0 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
8c2e0 00 00 00 00 02 00 85 00 00 00 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 40 32 30 00 5f 5f 69 .........._GetStringTypeA@20.__i
8c300 6d 70 5f 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f mp__GetStringTypeA@20.__head_C__
8c320 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
8c340 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
8c360 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 32 35 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00525.o/..1516
8c380 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 161020..0.....0.....100666..697.
8c3a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
8c3c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
8c3e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
8c400 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
8c420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
8c440 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
8c460 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
8c480 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
8c4a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
8c4c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
8c4e0 00 00 00 00 00 00 00 00 0d 02 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 00 00 02 00 00 00 ..........GetStringScripts......
8c500 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
8c520 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
8c540 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
8c560 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
8c580 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
8c5a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
8c5c0 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 47 65 74 ..........4................._Get
8c5e0 53 74 72 69 6e 67 53 63 72 69 70 74 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 72 69 6e StringScripts@20.__imp__GetStrin
8c600 67 53 63 72 69 70 74 73 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 gScripts@20.__head_C__Users_Pete
8c620 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
8c640 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
8c660 00 0a 64 71 61 66 62 73 30 30 35 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00524.o/..1516161020..0.
8c680 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..683.......`.L.
8c6a0 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
8c6c0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
8c6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
8c700 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
8c720 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
8c740 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
8c760 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
8c780 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
8c7a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
8c7c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 ...........%....................
8c7e0 47 65 74 53 74 64 48 61 6e 64 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 GetStdHandle....................
8c800 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
8c820 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
8c840 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
8c860 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
8c880 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
8c8a0 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
8c8c0 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 47 65 74 53 74 64 48 61 6e 64 6c 65 40 34 00 5f 5f .............._GetStdHandle@4.__
8c8e0 69 6d 70 5f 5f 47 65 74 53 74 64 48 61 6e 64 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 imp__GetStdHandle@4.__head_C__Us
8c900 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
8c920 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
8c940 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00523.o/..151616
8c960 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 1020..0.....0.....100666..693...
8c980 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
8c9a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
8c9c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
8c9e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
8ca00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
8ca20 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
8ca40 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
8ca60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
8ca80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
8caa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
8cac0 00 00 00 00 00 00 0b 02 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 00 00 02 00 00 00 04 00 ........GetStartupInfoW.........
8cae0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
8cb00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
8cb20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
8cb40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
8cb60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
8cb80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
8cba0 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 65 74 53 74 ........0................._GetSt
8cbc0 61 72 74 75 70 49 6e 66 6f 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 61 72 74 75 70 49 6e artupInfoW@4.__imp__GetStartupIn
8cbe0 66 6f 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 foW@4.__head_C__Users_Peter_Code
8cc00 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
8cc20 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
8cc40 62 73 30 30 35 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00522.o/..1516161020..0.....0.
8cc60 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..693.......`.L.......
8cc80 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
8cca0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
8ccc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
8cce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8cd00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
8cd20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
8cd40 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
8cd60 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
8cd80 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
8cda0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0a 02 47 65 74 53 74 61 .....%....................GetSta
8cdc0 72 74 75 70 49 6e 66 6f 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 rtupInfoA.......................
8cde0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
8ce00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
8ce20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
8ce40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
8ce60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
8ce80 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
8cea0 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 40 34 00 5f ............_GetStartupInfoA@4._
8cec0 5f 69 6d 70 5f 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 40 34 00 5f 5f 68 65 61 64 5f 43 _imp__GetStartupInfoA@4.__head_C
8cee0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
8cf00 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
8cf20 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 32 31 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00521.o/..15
8cf40 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 16161020..0.....0.....100666..74
8cf60 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L....................t
8cf80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
8cfa0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
8cfc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
8cfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
8d000 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
8d020 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
8d040 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 ....0..idata$4............<.....
8d060 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ............0..idata$6........".
8d080 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
8d0a0 00 00 00 00 00 00 00 00 00 00 09 02 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 ............GetStagedPackagePath
8d0c0 42 79 46 75 6c 6c 4e 61 6d 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ByFullName......................
8d0e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
8d100 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
8d120 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
8d140 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
8d160 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
8d180 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 ..........'.................P...
8d1a0 00 00 00 00 00 00 00 00 02 00 a5 00 00 00 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 .............._GetStagedPackageP
8d1c0 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 61 67 65 athByFullName@12.__imp__GetStage
8d1e0 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 40 31 32 00 5f 5f 68 65 61 64 dPackagePathByFullName@12.__head
8d200 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
8d220 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
8d240 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 32 30 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00520.o/..
8d260 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
8d280 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 715.......`.L...................
8d2a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
8d2c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
8d2e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
8d300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
8d320 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
8d340 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
8d360 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
8d380 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
8d3a0 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
8d3c0 00 00 00 00 00 00 00 00 00 00 00 00 08 02 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 ..............GetStagedPackageOr
8d3e0 69 67 69 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 igin............................
8d400 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
8d420 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
8d440 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
8d460 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
8d480 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
8d4a0 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
8d4c0 00 00 02 00 93 00 00 00 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 40 ........_GetStagedPackageOrigin@
8d4e0 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 40 8.__imp__GetStagedPackageOrigin@
8d500 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
8d520 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
8d540 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
8d560 35 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 519.o/..1516161020..0.....0.....
8d580 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..699.......`.L.......|...
8d5a0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
8d5c0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
8d5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
8d600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
8d620 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
8d640 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
8d660 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
8d680 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
8d6a0 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
8d6c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 07 02 47 65 74 53 68 6f 72 74 50 61 .%....................GetShortPa
8d6e0 74 68 4e 61 6d 65 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 thNameW.........................
8d700 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
8d720 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
8d740 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
8d760 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
8d780 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
8d7a0 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
8d7c0 00 00 02 00 8b 00 00 00 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 40 31 32 00 5f 5f ........_GetShortPathNameW@12.__
8d7e0 69 6d 70 5f 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 imp__GetShortPathNameW@12.__head
8d800 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
8d820 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
8d840 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 31 38 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00518.o/..
8d860 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
8d880 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 699.......`.L.......|...........
8d8a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
8d8c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
8d8e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
8d900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
8d920 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
8d940 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
8d960 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
8d980 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
8d9a0 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
8d9c0 00 00 00 00 00 00 00 00 00 00 00 00 06 02 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 ..............GetShortPathNameA.
8d9e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
8da00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8da20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
8da40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
8da60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
8da80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
8daa0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 ..............6.................
8dac0 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 _GetShortPathNameA@12.__imp__Get
8dae0 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ShortPathNameA@12.__head_C__User
8db00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
8db20 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
8db40 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00517.o/..15161610
8db60 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 31 20 20 20 20 20 20..0.....0.....100666..731.....
8db80 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
8dba0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
8dbc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
8dbe0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
8dc00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
8dc20 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
8dc40 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
8dc60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
8dc80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 ......0..idata$6............@...
8dca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
8dcc0 00 00 00 00 05 02 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 ......GetQueuedCompletionStatusE
8dce0 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 x...............................
8dd00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
8dd20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
8dd40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
8dd60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
8dd80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
8dda0 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 $.................J.............
8ddc0 9f 00 00 00 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 ...._GetQueuedCompletionStatusEx
8dde0 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 @24.__imp__GetQueuedCompletionSt
8de00 61 74 75 73 45 78 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f atusEx@24.__head_C__Users_Peter_
8de20 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
8de40 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
8de60 64 71 61 66 62 73 30 30 35 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00516.o/..1516161020..0...
8de80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..723.......`.L...
8dea0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
8dec0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
8dee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
8df00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
8df20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
8df40 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
8df60 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
8df80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
8dfa0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
8dfc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 04 02 47 65 .........%....................Ge
8dfe0 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 02 00 00 00 04 00 00 00 tQueuedCompletionStatus.........
8e000 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
8e020 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
8e040 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
8e060 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
8e080 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
8e0a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 ...................."...........
8e0c0 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 47 65 74 51 75 65 75 ......F................._GetQueu
8e0e0 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 edCompletionStatus@20.__imp__Get
8e100 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 40 32 30 00 5f 5f 68 65 61 64 QueuedCompletionStatus@20.__head
8e120 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
8e140 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
8e160 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 31 35 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00515.o/..
8e180 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
8e1a0 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 699.......`.L.......|...........
8e1c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
8e1e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
8e200 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
8e220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
8e240 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
8e260 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
8e280 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
8e2a0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
8e2c0 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
8e2e0 00 00 00 00 00 00 00 00 00 00 00 00 03 02 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 ..............GetProfileStringW.
8e300 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
8e320 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8e340 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
8e360 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
8e380 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
8e3a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
8e3c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 ..............6.................
8e3e0 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 _GetProfileStringW@20.__imp__Get
8e400 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ProfileStringW@20.__head_C__User
8e420 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
8e440 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
8e460 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00514.o/..15161610
8e480 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20..0.....0.....100666..699.....
8e4a0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
8e4c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
8e4e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
8e500 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
8e520 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
8e540 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
8e560 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
8e580 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
8e5a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
8e5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
8e5e0 00 00 00 00 02 02 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 02 00 00 00 04 00 00 00 ......GetProfileStringA.........
8e600 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
8e620 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
8e640 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
8e660 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
8e680 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
8e6a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
8e6c0 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 47 65 74 50 72 6f 66 ......6................._GetProf
8e6e0 69 6c 65 53 74 72 69 6e 67 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 66 69 6c 65 53 ileStringA@20.__imp__GetProfileS
8e700 74 72 69 6e 67 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f tringA@20.__head_C__Users_Peter_
8e720 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
8e740 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
8e760 64 71 61 66 62 73 30 30 35 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00513.o/..1516161020..0...
8e780 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..705.......`.L...
8e7a0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
8e7c0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
8e7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
8e800 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
8e820 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
8e840 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
8e860 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
8e880 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
8e8a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
8e8c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 01 02 47 65 .........%....................Ge
8e8e0 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 tProfileSectionW................
8e900 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
8e920 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
8e940 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
8e960 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
8e980 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
8e9a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
8e9c0 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 47 65 74 50 72 6f 66 69 6c 65 53 ..8................._GetProfileS
8e9e0 65 63 74 69 6f 6e 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 ectionW@12.__imp__GetProfileSect
8ea00 69 6f 6e 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ionW@12.__head_C__Users_Peter_Co
8ea20 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
8ea40 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
8ea60 61 66 62 73 30 30 35 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00512.o/..1516161020..0.....
8ea80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..705.......`.L.....
8eaa0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
8eac0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
8eae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
8eb00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
8eb20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
8eb40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
8eb60 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
8eb80 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
8eba0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
8ebc0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 02 47 65 74 50 .......%....................GetP
8ebe0 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 rofileSectionA..................
8ec00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
8ec20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
8ec40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
8ec60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
8ec80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
8eca0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
8ecc0 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 8................._GetProfileSec
8ece0 74 69 6f 6e 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f tionA@12.__imp__GetProfileSectio
8ed00 6e 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 nA@12.__head_C__Users_Peter_Code
8ed20 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
8ed40 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
8ed60 62 73 30 30 35 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00511.o/..1516161020..0.....0.
8ed80 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..693.......`.L.......
8eda0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
8edc0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
8ede0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
8ee00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8ee20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
8ee40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
8ee60 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
8ee80 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
8eea0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
8eec0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ff 01 47 65 74 50 72 6f .....%....................GetPro
8eee0 66 69 6c 65 49 6e 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 fileIntW........................
8ef00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
8ef20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
8ef40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
8ef60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
8ef80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
8efa0 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
8efc0 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 40 31 32 00 5f ............_GetProfileIntW@12._
8efe0 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 _imp__GetProfileIntW@12.__head_C
8f000 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
8f020 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
8f040 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 31 30 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00510.o/..15
8f060 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161020..0.....0.....100666..69
8f080 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L.......|............t
8f0a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
8f0c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
8f0e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
8f100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
8f120 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
8f140 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
8f160 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
8f180 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
8f1a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
8f1c0 00 00 00 00 00 00 00 00 00 00 fe 01 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 00 00 00 02 00 ............GetProfileIntA......
8f1e0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
8f200 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
8f220 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
8f240 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
8f260 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
8f280 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
8f2a0 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 ............0................._G
8f2c0 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 66 69 etProfileIntA@12.__imp__GetProfi
8f2e0 6c 65 49 6e 74 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f leIntA@12.__head_C__Users_Peter_
8f300 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
8f320 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
8f340 64 71 61 66 62 73 30 30 35 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00509.o/..1516161020..0...
8f360 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..693.......`.L...
8f380 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
8f3a0 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
8f3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
8f3e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
8f400 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
8f420 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
8f440 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
8f460 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
8f480 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
8f4a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fd 01 47 65 .........%....................Ge
8f4c0 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tProductInfo....................
8f4e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
8f500 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
8f520 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
8f540 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
8f560 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
8f580 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
8f5a0 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 40 ................_GetProductInfo@
8f5c0 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 40 32 30 00 5f 5f 68 65 20.__imp__GetProductInfo@20.__he
8f5e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
8f600 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
8f620 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 30 38 2e 6f 2f level_kernel32_a..dqafbs00508.o/
8f640 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
8f660 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..731.......`.L.................
8f680 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
8f6a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
8f6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
8f6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
8f700 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
8f720 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
8f740 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
8f760 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
8f780 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
8f7a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fc 01 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 ................GetProcessorSyst
8f7c0 65 6d 43 79 63 6c 65 54 69 6d 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 emCycleTime.....................
8f7e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
8f800 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
8f820 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
8f840 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
8f860 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
8f880 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 ..........$.................J...
8f8a0 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 .............._GetProcessorSyste
8f8c0 6d 43 79 63 6c 65 54 69 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 6f mCycleTime@12.__imp__GetProcesso
8f8e0 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 rSystemCycleTime@12.__head_C__Us
8f900 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
8f920 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
8f940 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00507.o/..151616
8f960 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 1020..0.....0.....100666..729...
8f980 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
8f9a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
8f9c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
8f9e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
8fa00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
8fa20 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
8fa40 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
8fa60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
8fa80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 ........0..idata$6............@.
8faa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
8fac0 00 00 00 00 00 00 fb 01 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 ........GetProcessWorkingSetSize
8fae0 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Ex..............................
8fb00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
8fb20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
8fb40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
8fb60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
8fb80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
8fba0 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 ..#.................H...........
8fbc0 02 00 9d 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 ......_GetProcessWorkingSetSizeE
8fbe0 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 x@16.__imp__GetProcessWorkingSet
8fc00 53 69 7a 65 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f SizeEx@16.__head_C__Users_Peter_
8fc20 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
8fc40 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
8fc60 64 71 61 66 62 73 30 30 35 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00506.o/..1516161020..0...
8fc80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..721.......`.L...
8fca0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
8fcc0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
8fce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
8fd00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
8fd20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
8fd40 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
8fd60 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
8fd80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
8fda0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
8fdc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fa 01 47 65 .........%....................Ge
8fde0 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 00 02 00 00 00 04 00 00 00 tProcessWorkingSetSize..........
8fe00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
8fe20 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
8fe40 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
8fe60 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
8fe80 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
8fea0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
8fec0 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 47 65 74 50 72 6f 63 ......D................._GetProc
8fee0 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 essWorkingSetSize@12.__imp__GetP
8ff00 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 rocessWorkingSetSize@12.__head_C
8ff20 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
8ff40 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
8ff60 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 30 35 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00505.o/..15
8ff80 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161020..0.....0.....100666..69
8ffa0 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L.......|............t
8ffc0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
8ffe0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
90000 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
90020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
90040 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
90060 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
90080 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
900a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
900c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
900e0 00 00 00 00 00 00 00 00 00 00 f9 01 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 02 00 ............GetProcessVersion...
90100 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
90120 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
90140 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
90160 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
90180 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
901a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
901c0 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 47 ............4................._G
901e0 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f etProcessVersion@4.__imp__GetPro
90200 63 65 73 73 56 65 72 73 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 cessVersion@4.__head_C__Users_Pe
90220 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
90240 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
90260 5f 61 00 0a 64 71 61 66 62 73 30 30 35 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00504.o/..1516161020..
90280 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..695.......`.
902a0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
902c0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
902e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
90300 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
90320 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
90340 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
90360 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
90380 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
903a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
903c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
903e0 f8 01 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..GetProcessTimes...............
90400 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
90420 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
90440 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
90460 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
90480 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
904a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
904c0 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 54 ..2................._GetProcessT
904e0 69 6d 65 73 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 40 32 imes@20.__imp__GetProcessTimes@2
90500 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
90520 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
90540 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
90560 35 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 503.o/..1516161020..0.....0.....
90580 31 30 30 36 36 36 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..731.......`.L...........
905a0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
905c0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
905e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
90600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
90620 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
90640 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
90660 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
90680 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
906a0 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
906c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f7 01 47 65 74 50 72 6f 63 65 73 73 .%....................GetProcess
906e0 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ShutdownParameters..............
90700 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
90720 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
90740 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
90760 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
90780 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
907a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................$...............
907c0 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 53 ..J................._GetProcessS
907e0 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 hutdownParameters@8.__imp__GetPr
90800 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 40 38 00 5f 5f 68 65 61 64 ocessShutdownParameters@8.__head
90820 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
90840 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
90860 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 35 30 32 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00502.o/..
90880 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
908a0 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 717.......`.L...................
908c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
908e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
90900 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
90920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
90940 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
90960 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
90980 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
909a0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
909c0 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
909e0 00 00 00 00 00 00 00 00 00 00 00 00 f6 01 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 ..............GetProcessPriority
90a00 42 6f 6f 73 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Boost...........................
90a20 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
90a40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
90a60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
90a80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
90aa0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
90ac0 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
90ae0 00 00 02 00 95 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 ........_GetProcessPriorityBoost
90b00 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 @8.__imp__GetProcessPriorityBoos
90b20 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 t@8.__head_C__Users_Peter_Code_w
90b40 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
90b60 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
90b80 30 30 35 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00501.o/..1516161020..0.....0...
90ba0 20 20 31 30 30 36 36 36 20 20 37 34 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 ..100666..741.......`.L.........
90bc0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
90be0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
90c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
90c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
90c40 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
90c60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
90c80 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
90ca0 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
90cc0 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........"...@.................
90ce0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f5 01 47 65 74 50 72 6f 63 65 ...%....................GetProce
90d00 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 00 00 00 02 00 00 00 04 00 ssPreferredUILanguages..........
90d20 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
90d40 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
90d60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
90d80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
90da0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
90dc0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 ......................'.........
90de0 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 a5 00 00 00 5f 47 65 74 50 72 ........P................._GetPr
90e00 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 40 31 36 00 5f 5f 69 ocessPreferredUILanguages@16.__i
90e20 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 mp__GetProcessPreferredUILanguag
90e40 65 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 es@16.__head_C__Users_Peter_Code
90e60 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
90e80 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
90ea0 62 73 30 30 35 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00500.o/..1516161020..0.....0.
90ec0 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..729.......`.L.......
90ee0 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
90f00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
90f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
90f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
90f60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
90f80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
90fa0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
90fc0 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
90fe0 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
91000 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f4 01 47 65 74 50 72 6f .....%....................GetPro
91020 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 00 00 00 02 00 00 00 04 00 00 00 cessMitigationPolicy............
91040 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
91060 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
91080 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
910a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
910c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
910e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 ....................#...........
91100 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 47 65 74 50 72 6f 63 ......H................._GetProc
91120 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 essMitigationPolicy@16.__imp__Ge
91140 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 40 31 36 00 5f 5f 68 65 tProcessMitigationPolicy@16.__he
91160 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
91180 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
911a0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 39 39 2e 6f 2f level_kernel32_a..dqafbs00499.o/
911c0 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
911e0 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..707.......`.L.................
91200 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
91220 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
91240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
91260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
91280 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
912a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
912c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
912e0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
91300 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
91320 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f3 01 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e ................GetProcessIoCoun
91340 74 65 72 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ters............................
91360 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
91380 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
913a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
913c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
913e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
91400 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
91420 02 00 8f 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 40 38 00 5f 5f ......_GetProcessIoCounters@8.__
91440 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 40 38 00 5f 5f 68 65 imp__GetProcessIoCounters@8.__he
91460 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
91480 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
914a0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 39 38 2e 6f 2f level_kernel32_a..dqafbs00498.o/
914c0 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
914e0 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..711.......`.L.................
91500 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
91520 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
91540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
91560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
91580 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
915a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
915c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
915e0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
91600 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
91620 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f2 01 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d ................GetProcessInform
91640 61 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ation...........................
91660 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
91680 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
916a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
916c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
916e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
91700 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
91720 02 00 93 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 ......_GetProcessInformation@16.
91740 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 31 36 00 __imp__GetProcessInformation@16.
91760 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
91780 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
917a0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 39 downlevel_kernel32_a..dqafbs0049
917c0 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161020..0.....0.....10
917e0 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..707.......`.L.............
91800 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
91820 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
91840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
91860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
91880 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
918a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
918c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
918e0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
91900 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
91920 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f1 01 47 65 74 50 72 6f 63 65 73 73 49 64 ....................GetProcessId
91940 4f 66 54 68 72 65 61 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 OfThread........................
91960 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
91980 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
919a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
919c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
919e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
91a00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
91a20 00 00 00 00 02 00 8f 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 40 .........._GetProcessIdOfThread@
91a40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 40 34 00 4.__imp__GetProcessIdOfThread@4.
91a60 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
91a80 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
91aa0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 39 downlevel_kernel32_a..dqafbs0049
91ac0 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161020..0.....0.....10
91ae0 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..683.......`.L.......x.....
91b00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
91b20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
91b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
91b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
91b80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
91ba0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
91bc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
91be0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
91c00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
91c20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f0 01 47 65 74 50 72 6f 63 65 73 73 49 64 ....................GetProcessId
91c40 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
91c60 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
91c80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
91ca0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
91cc0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
91ce0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
91d00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 ................*...............
91d20 00 00 5f 47 65 74 50 72 6f 63 65 73 73 49 64 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 .._GetProcessId@4.__imp__GetProc
91d40 65 73 73 49 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f essId@4.__head_C__Users_Peter_Co
91d60 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
91d80 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
91da0 61 66 62 73 30 30 34 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00495.o/..1516161020..0.....
91dc0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..693.......`.L.....
91de0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
91e00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
91e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
91e40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
91e60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
91e80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
91ea0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
91ec0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
91ee0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
91f00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ef 01 47 65 74 50 .......%....................GetP
91f20 72 6f 63 65 73 73 48 65 61 70 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 rocessHeaps.....................
91f40 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
91f60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
91f80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
91fa0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
91fc0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
91fe0 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
92000 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 40 38 .............._GetProcessHeaps@8
92020 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 40 38 00 5f 5f 68 65 61 64 .__imp__GetProcessHeaps@8.__head
92040 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
92060 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
92080 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 39 34 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00494.o/..
920a0 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
920c0 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 691.......`.L.......|...........
920e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
92100 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
92120 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
92140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
92160 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
92180 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
921a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
921c0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
921e0 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
92200 00 00 00 00 00 00 00 00 00 00 00 00 ee 01 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 00 00 00 ..............GetProcessHeap....
92220 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
92240 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
92260 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
92280 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
922a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
922c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
922e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 ................................
92300 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 _GetProcessHeap@0.__imp__GetProc
92320 65 73 73 48 65 61 70 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f essHeap@0.__head_C__Users_Peter_
92340 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
92360 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
92380 64 71 61 66 62 73 30 30 34 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00493.o/..1516161020..0...
923a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..709.......`.L...
923c0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
923e0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
92400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
92420 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
92440 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
92460 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
92480 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
924a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
924c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
924e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ed 01 47 65 .........%....................Ge
92500 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 02 00 00 00 04 00 00 00 06 00 00 00 tProcessHandleCount.............
92520 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
92540 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
92560 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
92580 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
925a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
925c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
925e0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 48 ..<................._GetProcessH
92600 61 6e 64 6c 65 43 6f 75 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 48 61 andleCount@8.__imp__GetProcessHa
92620 6e 64 6c 65 43 6f 75 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ndleCount@8.__head_C__Users_Pete
92640 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
92660 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
92680 00 0a 64 71 61 66 62 73 30 30 34 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00492.o/..1516161020..0.
926a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..719.......`.L.
926c0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
926e0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
92700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
92720 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
92740 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
92760 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
92780 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
927a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
927c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
927e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ec 01 ...........%....................
92800 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 00 00 02 00 00 00 04 00 GetProcessGroupAffinity.........
92820 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
92840 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
92860 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
92880 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
928a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
928c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
928e0 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 47 65 74 50 72 ........B................._GetPr
92900 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 ocessGroupAffinity@12.__imp__Get
92920 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 ProcessGroupAffinity@12.__head_C
92940 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
92960 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
92980 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 39 31 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00491.o/..15
929a0 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16161020..0.....0.....100666..72
929c0 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L....................t
929e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
92a00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
92a20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
92a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
92a60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
92a80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
92aa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
92ac0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
92ae0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
92b00 00 00 00 00 00 00 00 00 00 00 eb 01 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 ............GetProcessDefaultCpu
92b20 53 65 74 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Sets............................
92b40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
92b60 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
92b80 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
92ba0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
92bc0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
92be0 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 ..!.................D...........
92c00 02 00 99 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 40 ......_GetProcessDefaultCpuSets@
92c20 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 16.__imp__GetProcessDefaultCpuSe
92c40 74 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ts@16.__head_C__Users_Peter_Code
92c60 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
92c80 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
92ca0 62 73 30 30 34 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00490.o/..1516161020..0.....0.
92cc0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..717.......`.L.......
92ce0 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
92d00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
92d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
92d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
92d60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
92d80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
92da0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
92dc0 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
92de0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
92e00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ea 01 47 65 74 50 72 6f .....%....................GetPro
92e20 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 cessAffinityMask................
92e40 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
92e60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
92e80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
92ea0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
92ec0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
92ee0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
92f00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 47 65 74 50 72 6f 63 65 73 73 41 ..@................._GetProcessA
92f20 66 66 69 6e 69 74 79 4d 61 73 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 65 73 73 ffinityMask@12.__imp__GetProcess
92f40 41 66 66 69 6e 69 74 79 4d 61 73 6b 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f AffinityMask@12.__head_C__Users_
92f60 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
92f80 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
92fa0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00489.o/..1516161020
92fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 ..0.....0.....100666..691.......
92fe0 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
93000 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
93020 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
93040 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
93060 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
93080 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
930a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
930c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
930e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
93100 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
93120 00 00 e9 01 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ....GetProcAddress..............
93140 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
93160 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
93180 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
931a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
931c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
931e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
93200 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 47 65 74 50 72 6f 63 41 64 ......................_GetProcAd
93220 64 72 65 73 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 40 38 00 dress@8.__imp__GetProcAddress@8.
93240 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
93260 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
93280 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 38 downlevel_kernel32_a..dqafbs0048
932a0 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516161020..0.....0.....10
932c0 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..721.......`.L.............
932e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
93300 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
93320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
93340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
93360 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
93380 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
933a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
933c0 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
933e0 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
93400 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e8 01 47 65 74 50 72 69 76 61 74 65 50 72 ....................GetPrivatePr
93420 6f 66 69 6c 65 53 74 72 75 63 74 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ofileStructW....................
93440 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
93460 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
93480 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
934a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
934c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
934e0 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 ..........!.................D...
93500 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 .............._GetPrivateProfile
93520 53 74 72 75 63 74 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 StructW@20.__imp__GetPrivateProf
93540 69 6c 65 53 74 72 75 63 74 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ileStructW@20.__head_C__Users_Pe
93560 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
93580 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
935a0 5f 61 00 0a 64 71 61 66 62 73 30 30 34 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00487.o/..1516161020..
935c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..721.......`.
935e0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
93600 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
93620 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
93640 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
93660 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
93680 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
936a0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
936c0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
936e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
93700 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
93720 e7 01 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 00 02 00 00 00 ..GetPrivateProfileStringW......
93740 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
93760 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
93780 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
937a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
937c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
937e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 ........................!.......
93800 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 47 65 74 ..........D................._Get
93820 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 32 34 00 5f 5f 69 6d 70 5f 5f PrivateProfileStringW@24.__imp__
93840 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 40 32 34 00 5f 5f 68 65 GetPrivateProfileStringW@24.__he
93860 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
93880 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
938a0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 38 36 2e 6f 2f level_kernel32_a..dqafbs00486.o/
938c0 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
938e0 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..721.......`.L.................
93900 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
93920 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
93940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
93960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
93980 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
939a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
939c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
939e0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
93a00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
93a20 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e6 01 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c ................GetPrivateProfil
93a40 65 53 74 72 69 6e 67 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 eStringA........................
93a60 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
93a80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
93aa0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
93ac0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
93ae0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
93b00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 ......!.................D.......
93b20 00 00 00 00 02 00 99 00 00 00 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 .........._GetPrivateProfileStri
93b40 6e 67 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 ngA@24.__imp__GetPrivateProfileS
93b60 74 72 69 6e 67 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f tringA@24.__head_C__Users_Peter_
93b80 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
93ba0 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
93bc0 64 71 61 66 62 73 30 30 34 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00485.o/..1516161020..0...
93be0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..723.......`.L...
93c00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
93c20 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
93c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
93c60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
93c80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
93ca0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
93cc0 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
93ce0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
93d00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
93d20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e5 01 47 65 .........%....................Ge
93d40 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 02 00 00 00 04 00 00 00 tPrivateProfileSectionW.........
93d60 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
93d80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
93da0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
93dc0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
93de0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
93e00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 ...................."...........
93e20 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 47 65 74 50 72 69 76 ......F................._GetPriv
93e40 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 ateProfileSectionW@16.__imp__Get
93e60 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 40 31 36 00 5f 5f 68 65 61 64 PrivateProfileSectionW@16.__head
93e80 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
93ea0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
93ec0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 38 34 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00484.o/..
93ee0 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
93f00 37 34 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 741.......`.L...................
93f20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
93f40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
93f60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
93f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
93fa0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
93fc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
93fe0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
94000 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
94020 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 "...@....................%......
94040 00 00 00 00 00 00 00 00 00 00 00 00 e4 01 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 ..............GetPrivateProfileS
94060 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ectionNamesW....................
94080 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
940a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
940c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
940e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
94100 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
94120 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 ............'.................P.
94140 00 00 00 00 00 00 00 00 00 00 02 00 a5 00 00 00 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 ................_GetPrivateProfi
94160 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 69 leSectionNamesW@12.__imp__GetPri
94180 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 40 31 32 00 5f 5f 68 65 vateProfileSectionNamesW@12.__he
941a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
941c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
941e0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 38 33 2e 6f 2f level_kernel32_a..dqafbs00483.o/
94200 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
94220 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..723.......`.L.................
94240 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
94260 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
94280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
942a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
942c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
942e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
94300 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
94320 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
94340 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
94360 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e3 01 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c ................GetPrivateProfil
94380 65 53 65 63 74 69 6f 6e 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 eSectionA.......................
943a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
943c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
943e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
94400 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
94420 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
94440 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
94460 00 00 00 00 02 00 9b 00 00 00 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 .........._GetPrivateProfileSect
94480 69 6f 6e 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 ionA@16.__imp__GetPrivateProfile
944a0 53 65 63 74 69 6f 6e 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 SectionA@16.__head_C__Users_Pete
944c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
944e0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
94500 00 0a 64 71 61 66 62 73 30 30 34 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00482.o/..1516161020..0.
94520 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..711.......`.L.
94540 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
94560 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
94580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
945a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
945c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
945e0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
94600 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
94620 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
94640 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
94660 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e2 01 ...........%....................
94680 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 02 00 00 00 04 00 00 00 06 00 GetPrivateProfileIntW...........
946a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
946c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
946e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
94700 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
94720 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
94740 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
94760 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 47 65 74 50 72 69 76 61 74 ....>................._GetPrivat
94780 65 50 72 6f 66 69 6c 65 49 6e 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 69 76 61 74 eProfileIntW@16.__imp__GetPrivat
947a0 65 50 72 6f 66 69 6c 65 49 6e 74 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eProfileIntW@16.__head_C__Users_
947c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
947e0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
94800 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00481.o/..1516161020
94820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 ..0.....0.....100666..711.......
94840 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
94860 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
94880 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
948a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
948c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
948e0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
94900 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
94920 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
94940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
94960 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
94980 00 00 e1 01 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 02 00 00 00 04 00 ....GetPrivateProfileIntA.......
949a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
949c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
949e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
94a00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
94a20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
94a40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
94a60 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 47 65 74 50 72 ........>................._GetPr
94a80 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 ivateProfileIntA@16.__imp__GetPr
94aa0 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ivateProfileIntA@16.__head_C__Us
94ac0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
94ae0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
94b00 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00480.o/..151616
94b20 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 1020..0.....0.....100666..695...
94b40 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
94b60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
94b80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
94ba0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
94bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
94be0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
94c00 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
94c20 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
94c40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
94c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
94c80 00 00 00 00 00 00 e0 01 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 00 02 00 00 00 04 00 ........GetPriorityClass........
94ca0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
94cc0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
94ce0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
94d00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
94d20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
94d40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
94d60 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 47 65 74 50 72 ........2................._GetPr
94d80 69 6f 72 69 74 79 43 6c 61 73 73 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 72 69 6f 72 69 74 79 iorityClass@4.__imp__GetPriority
94da0 43 6c 61 73 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Class@4.__head_C__Users_Peter_Co
94dc0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
94de0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
94e00 61 66 62 73 30 30 34 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00479.o/..1516161020..0.....
94e20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..751.......`.L.....
94e40 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
94e60 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
94e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
94ea0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
94ec0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
94ee0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
94f00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
94f20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
94f40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........&...@.............
94f60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 df 01 47 65 74 50 .......%....................GetP
94f80 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 00 hysicallyInstalledSystemMemory..
94fa0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
94fc0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
94fe0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
95000 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
95020 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
95040 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
95060 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 ab 00 ................V...............
95080 00 00 5f 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d .._GetPhysicallyInstalledSystemM
950a0 65 6d 6f 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 emory@4.__imp__GetPhysicallyInst
950c0 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 alledSystemMemory@4.__head_C__Us
950e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
95100 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
95120 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00478.o/..151616
95140 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 1020..0.....0.....100666..729...
95160 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
95180 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
951a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
951c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
951e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
95200 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
95220 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
95240 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
95260 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 ........0..idata$6............@.
95280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
952a0 00 00 00 00 00 00 de 01 47 65 74 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 ........GetPackagesByPackageFami
952c0 6c 79 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ly..............................
952e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
95300 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
95320 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
95340 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
95360 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
95380 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 ..#.................H...........
953a0 02 00 9d 00 00 00 5f 47 65 74 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c ......_GetPackagesByPackageFamil
953c0 79 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 y@20.__imp__GetPackagesByPackage
953e0 46 61 6d 69 6c 79 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Family@20.__head_C__Users_Peter_
95400 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
95420 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
95440 64 71 61 66 62 73 30 30 34 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00477.o/..1516161020..0...
95460 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..721.......`.L...
95480 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
954a0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
954c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
954e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
95500 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
95520 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
95540 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
95560 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
95580 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
955a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 dd 01 47 65 .........%....................Ge
955c0 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 00 02 00 00 00 04 00 00 00 tPackagePathByFullName..........
955e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
95600 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
95620 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
95640 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
95660 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
95680 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
956a0 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 47 65 74 50 61 63 6b ......D................._GetPack
956c0 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 agePathByFullName@12.__imp__GetP
956e0 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 ackagePathByFullName@12.__head_C
95700 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
95720 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
95740 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 37 36 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00476.o/..15
95760 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161020..0.....0.....100666..69
95780 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L.......|............t
957a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
957c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
957e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
95800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
95820 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
95840 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
95860 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
95880 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
958a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
958c0 00 00 00 00 00 00 00 00 00 00 dc 01 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 00 00 00 02 00 ............GetPackagePath......
958e0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
95900 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
95920 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
95940 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
95960 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
95980 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
959a0 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 ............0................._G
959c0 65 74 50 61 63 6b 61 67 65 50 61 74 68 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 etPackagePath@16.__imp__GetPacka
959e0 67 65 50 61 74 68 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f gePath@16.__head_C__Users_Peter_
95a00 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
95a20 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
95a40 64 71 61 66 62 73 30 30 34 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00475.o/..1516161020..0...
95a60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..693.......`.L...
95a80 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
95aa0 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
95ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
95ae0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
95b00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
95b20 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
95b40 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
95b60 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
95b80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
95ba0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 db 01 47 65 .........%....................Ge
95bc0 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tPackageInfo....................
95be0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
95c00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
95c20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
95c40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
95c60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
95c80 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
95ca0 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 40 ................_GetPackageInfo@
95cc0 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 40 32 30 00 5f 5f 68 65 20.__imp__GetPackageInfo@20.__he
95ce0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
95d00 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
95d20 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 37 34 2e 6f 2f level_kernel32_a..dqafbs00474.o/
95d40 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
95d60 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..685.......`.L.......x.........
95d80 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
95da0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
95dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
95de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
95e00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
95e20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
95e40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
95e60 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
95e80 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
95ea0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 da 01 47 65 74 50 61 63 6b 61 67 65 49 64 00 00 02 00 ................GetPackageId....
95ec0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
95ee0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
95f00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
95f20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
95f40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
95f60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
95f80 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 47 ............,................._G
95fa0 65 74 50 61 63 6b 61 67 65 49 64 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 etPackageId@12.__imp__GetPackage
95fc0 49 64 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Id@12.__head_C__Users_Peter_Code
95fe0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
96000 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
96020 62 73 30 30 34 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00473.o/..1516161020..0.....0.
96040 20 20 20 20 31 30 30 36 36 36 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..731.......`.L.......
96060 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
96080 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
960a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
960c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
960e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
96100 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
96120 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
96140 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
96160 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
96180 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d9 01 47 65 74 50 61 63 .....%....................GetPac
961a0 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 00 00 02 00 00 00 04 00 00 00 kageFullNameFromToken...........
961c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
961e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
96200 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
96220 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
96240 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
96260 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 ....................$...........
96280 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 47 65 74 50 61 63 6b ......J................._GetPack
962a0 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 ageFullNameFromToken@12.__imp__G
962c0 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 40 31 32 00 5f 5f etPackageFullNameFromToken@12.__
962e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
96300 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
96320 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 37 32 2e wnlevel_kernel32_a..dqafbs00472.
96340 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
96360 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..705.......`.L...............
96380 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
963a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
963c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
963e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
96400 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
96420 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
96440 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
96460 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
96480 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
964a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d8 01 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c ..................GetPackageFull
964c0 4e 61 6d 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Name............................
964e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
96500 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
96520 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
96540 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
96560 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
96580 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
965a0 00 00 02 00 8d 00 00 00 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 40 31 32 00 5f ........_GetPackageFullName@12._
965c0 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 40 31 32 00 5f 5f 68 65 _imp__GetPackageFullName@12.__he
965e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
96600 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
96620 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 37 31 2e 6f 2f level_kernel32_a..dqafbs00471.o/
96640 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
96660 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..735.......`.L.................
96680 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
966a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
966c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
966e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
96700 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
96720 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
96740 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
96760 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
96780 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
967a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d7 01 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 ................GetPackageFamily
967c0 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 NameFromToken...................
967e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
96800 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
96820 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
96840 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
96860 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
96880 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 ..........&.................N...
968a0 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e .............._GetPackageFamilyN
968c0 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 ameFromToken@12.__imp__GetPackag
968e0 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 eFamilyNameFromToken@12.__head_C
96900 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
96920 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
96940 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 37 30 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00470.o/..15
96960 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161020..0.....0.....100666..70
96980 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L....................t
969a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
969c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
969e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
96a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
96a20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
96a40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
96a60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
96a80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
96aa0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
96ac0 00 00 00 00 00 00 00 00 00 00 d6 01 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 ............GetPackageFamilyName
96ae0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
96b00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
96b20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
96b40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
96b60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
96b80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 ................................
96ba0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 ................<...............
96bc0 00 00 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 40 31 32 00 5f 5f 69 6d 70 .._GetPackageFamilyName@12.__imp
96be0 5f 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 40 31 32 00 5f 5f 68 65 61 64 __GetPackageFamilyName@12.__head
96c00 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
96c20 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
96c40 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 36 39 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00469.o/..
96c60 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
96c80 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 721.......`.L...................
96ca0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
96cc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
96ce0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
96d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
96d20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
96d40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
96d60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
96d80 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
96da0 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
96dc0 00 00 00 00 00 00 00 00 00 00 00 00 d5 01 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 ..............GetPackageApplicat
96de0 69 6f 6e 49 64 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ionIds..........................
96e00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
96e20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
96e40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
96e60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
96e80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
96ea0 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 ....!.................D.........
96ec0 00 00 02 00 99 00 00 00 5f 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 ........_GetPackageApplicationId
96ee0 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f s@16.__imp__GetPackageApplicatio
96f00 6e 49 64 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f nIds@16.__head_C__Users_Peter_Co
96f20 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
96f40 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
96f60 61 66 62 73 30 30 34 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00468.o/..1516161020..0.....
96f80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..711.......`.L.....
96fa0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
96fc0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
96fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
97000 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
97020 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
97040 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
97060 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
97080 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
970a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
970c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d4 01 47 65 74 4f .......%....................GetO
970e0 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 verlappedResultEx...............
97100 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
97120 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
97140 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
97160 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
97180 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
971a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
971c0 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 >................._GetOverlapped
971e0 52 65 73 75 6c 74 45 78 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 ResultEx@20.__imp__GetOverlapped
97200 52 65 73 75 6c 74 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ResultEx@20.__head_C__Users_Pete
97220 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
97240 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
97260 00 0a 64 71 61 66 62 73 30 30 34 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00467.o/..1516161020..0.
97280 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..707.......`.L.
972a0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
972c0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
972e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
97300 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
97320 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
97340 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
97360 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
97380 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
973a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
973c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d3 01 ...........%....................
973e0 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 00 00 02 00 00 00 04 00 00 00 06 00 GetOverlappedResult.............
97400 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
97420 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
97440 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
97460 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
97480 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
974a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
974c0 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 47 65 74 4f 76 65 72 6c 61 ....:................._GetOverla
974e0 70 70 65 64 52 65 73 75 6c 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 4f 76 65 72 6c 61 70 70 ppedResult@16.__imp__GetOverlapp
97500 65 64 52 65 73 75 6c 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 edResult@16.__head_C__Users_Pete
97520 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
97540 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
97560 00 0a 64 71 61 66 62 73 30 30 34 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00466.o/..1516161020..0.
97580 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..671.......`.L.
975a0 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......t............text.........
975c0 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...L.............0`.data.
975e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
97600 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
97620 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
97640 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..V.............0..idata$5......
97660 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...`.............0..idata
97680 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...j.............
976a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
976c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d2 01 ...........%....................
976e0 47 65 74 4f 45 4d 43 50 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 GetOEMCP........................
97700 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
97720 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
97740 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
97760 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
97780 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
977a0 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
977c0 00 00 00 00 02 00 77 00 00 00 5f 47 65 74 4f 45 4d 43 50 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 ......w..._GetOEMCP@0.__imp__Get
977e0 4f 45 4d 43 50 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f OEMCP@0.__head_C__Users_Peter_Co
97800 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
97820 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
97840 61 66 62 73 30 30 34 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00465.o/..1516161020..0.....
97860 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..733.......`.L.....
97880 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
978a0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
978c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
978e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
97900 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
97920 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
97940 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
97960 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
97980 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
979a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d1 01 47 65 74 4e .......%....................GetN
979c0 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 00 02 00 00 00 04 00 umberOfConsoleInputEvents.......
979e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
97a00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
97a20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
97a40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
97a60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
97a80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 ......................%.........
97aa0 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 5f 47 65 74 4e 75 ........L................._GetNu
97ac0 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 40 38 00 5f 5f 69 6d 70 mberOfConsoleInputEvents@8.__imp
97ae0 5f 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 40 __GetNumberOfConsoleInputEvents@
97b00 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
97b20 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
97b40 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
97b60 34 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 464.o/..1516161020..0.....0.....
97b80 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..697.......`.L.......|...
97ba0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
97bc0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
97be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
97c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
97c20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
97c40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
97c60 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
97c80 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
97ca0 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
97cc0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d0 01 47 65 74 4e 75 6d 62 65 72 46 .%....................GetNumberF
97ce0 6f 72 6d 61 74 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ormatW..........................
97d00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
97d20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
97d40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
97d60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
97d80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
97da0 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
97dc0 00 00 02 00 89 00 00 00 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 40 32 34 00 5f 5f 69 ........_GetNumberFormatW@24.__i
97de0 6d 70 5f 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 mp__GetNumberFormatW@24.__head_C
97e00 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
97e20 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
97e40 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 36 33 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00463.o/..15
97e60 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161020..0.....0.....100666..69
97e80 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L.......|............t
97ea0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
97ec0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
97ee0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
97f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
97f20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
97f40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
97f60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
97f80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
97fa0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
97fc0 00 00 00 00 00 00 00 00 00 00 cf 01 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 02 00 ............GetNumberFormatEx...
97fe0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
98000 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
98020 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
98040 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
98060 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
98080 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
980a0 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 47 ............6................._G
980c0 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 75 etNumberFormatEx@24.__imp__GetNu
980e0 6d 62 65 72 46 6f 72 6d 61 74 45 78 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f mberFormatEx@24.__head_C__Users_
98100 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
98120 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
98140 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00462.o/..1516161020
98160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 ..0.....0.....100666..697.......
98180 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
981a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
981c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
981e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
98200 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
98220 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
98240 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
98260 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
98280 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
982a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
982c0 00 00 ce 01 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 00 02 00 00 00 04 00 00 00 06 00 ....GetNumberFormatA............
982e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
98300 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
98320 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
98340 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
98360 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
98380 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
983a0 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 47 65 74 4e 75 6d 62 65 72 ....4................._GetNumber
983c0 46 6f 72 6d 61 74 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 FormatA@24.__imp__GetNumberForma
983e0 74 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 tA@24.__head_C__Users_Peter_Code
98400 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
98420 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
98440 62 73 30 30 34 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00461.o/..1516161020..0.....0.
98460 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..715.......`.L.......
98480 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
984a0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
984c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
984e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
98500 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
98520 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
98540 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
98560 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
98580 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
985a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cd 01 47 65 74 4e 75 6d .....%....................GetNum
985c0 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 aProximityNodeEx................
985e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
98600 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
98620 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
98640 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
98660 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
98680 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
986a0 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 47 65 74 4e 75 6d 61 50 72 6f 78 ..>................._GetNumaProx
986c0 69 6d 69 74 79 4e 6f 64 65 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 75 6d 61 50 72 6f 78 imityNodeEx@8.__imp__GetNumaProx
986e0 69 6d 69 74 79 4e 6f 64 65 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 imityNodeEx@8.__head_C__Users_Pe
98700 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
98720 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
98740 5f 61 00 0a 64 71 61 66 62 73 30 30 34 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00460.o/..1516161020..
98760 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..715.......`.
98780 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
987a0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
987c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
987e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
98800 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
98820 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
98840 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
98860 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
98880 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
988a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
988c0 cc 01 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 00 00 00 02 00 00 00 ..GetNumaProcessorNodeEx........
988e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
98900 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
98920 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
98940 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
98960 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
98980 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
989a0 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 47 65 74 ..........>................._Get
989c0 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 NumaProcessorNodeEx@8.__imp__Get
989e0 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f NumaProcessorNodeEx@8.__head_C__
98a00 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
98a20 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
98a40 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 35 39 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00459.o/..1516
98a60 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 161020..0.....0.....100666..727.
98a80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
98aa0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
98ac0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
98ae0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
98b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
98b20 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
98b40 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
98b60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
98b80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
98ba0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
98bc0 00 00 00 00 00 00 00 00 cb 01 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 ..........GetNumaNodeProcessorMa
98be0 73 6b 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 skEx............................
98c00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
98c20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
98c40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
98c60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
98c80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
98ca0 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 ....".................F.........
98cc0 00 00 02 00 9b 00 00 00 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 ........_GetNumaNodeProcessorMas
98ce0 6b 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f kEx@8.__imp__GetNumaNodeProcesso
98d00 72 4d 61 73 6b 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f rMaskEx@8.__head_C__Users_Peter_
98d20 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
98d40 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
98d60 64 71 61 66 62 73 30 30 34 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00458.o/..1516161020..0...
98d80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..719.......`.L...
98da0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
98dc0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
98de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
98e00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
98e20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
98e40 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
98e60 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
98e80 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
98ea0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
98ec0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ca 01 47 65 .........%....................Ge
98ee0 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 00 02 00 00 00 04 00 00 00 tNumaNodeProcessorMask..........
98f00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
98f20 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
98f40 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
98f60 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
98f80 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
98fa0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 ................................
98fc0 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 47 65 74 4e 75 6d 61 ......B................._GetNuma
98fe0 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 75 NodeProcessorMask@8.__imp__GetNu
99000 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f maNodeProcessorMask@8.__head_C__
99020 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
99040 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
99060 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 35 37 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00457.o/..1516
99080 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 161020..0.....0.....100666..719.
990a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
990c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
990e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
99100 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
99120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
99140 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
99160 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
99180 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
991a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
991c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
991e0 00 00 00 00 00 00 00 00 c9 01 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 ..........GetNumaHighestNodeNumb
99200 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 er..............................
99220 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
99240 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
99260 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
99280 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
992a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
992c0 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................B.............
992e0 97 00 00 00 5f 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 40 34 00 ...._GetNumaHighestNodeNumber@4.
99300 5f 5f 69 6d 70 5f 5f 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 40 __imp__GetNumaHighestNodeNumber@
99320 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
99340 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
99360 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
99380 34 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 456.o/..1516161020..0.....0.....
993a0 31 30 30 36 36 36 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..731.......`.L...........
993c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
993e0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
99400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
99420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
99440 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
99460 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
99480 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
994a0 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
994c0 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
994e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c8 01 47 65 74 4e 75 6d 61 41 76 61 .%....................GetNumaAva
99500 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ilableMemoryNodeEx..............
99520 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
99540 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
99560 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
99580 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
995a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
995c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................$...............
995e0 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 47 65 74 4e 75 6d 61 41 76 61 69 ..J................._GetNumaAvai
99600 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 75 lableMemoryNodeEx@8.__imp__GetNu
99620 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 40 38 00 5f 5f 68 65 61 64 maAvailableMemoryNodeEx@8.__head
99640 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
99660 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
99680 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 35 35 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00455.o/..
996a0 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
996c0 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 705.......`.L...................
996e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
99700 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
99720 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
99740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
99760 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
99780 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
997a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
997c0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
997e0 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
99800 00 00 00 00 00 00 00 00 00 00 00 00 c7 01 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 ..............GetNativeSystemInf
99820 6f 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 o...............................
99840 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
99860 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
99880 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
998a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
998c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
998e0 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
99900 8d 00 00 00 5f 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 40 34 00 5f 5f 69 6d 70 ...._GetNativeSystemInfo@4.__imp
99920 5f 5f 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 40 34 00 5f 5f 68 65 61 64 5f 43 __GetNativeSystemInfo@4.__head_C
99940 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
99960 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
99980 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 35 34 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00454.o/..15
999a0 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16161020..0.....0.....100666..72
999c0 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L....................t
999e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
99a00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
99a20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
99a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
99a60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
99a80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
99aa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
99ac0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
99ae0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
99b00 00 00 00 00 00 00 00 00 00 00 c6 01 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 ............GetNamedPipeServerPr
99b20 6f 63 65 73 73 49 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ocessId.........................
99b40 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
99b60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
99b80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
99ba0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
99bc0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
99be0 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 ......#.................H.......
99c00 00 00 00 00 02 00 9d 00 00 00 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f .........._GetNamedPipeServerPro
99c20 63 65 73 73 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 cessId@8.__imp__GetNamedPipeServ
99c40 65 72 50 72 6f 63 65 73 73 49 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 erProcessId@8.__head_C__Users_Pe
99c60 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
99c80 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
99ca0 5f 61 00 0a 64 71 61 66 62 73 30 30 34 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00453.o/..1516161020..
99cc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..697.......`.
99ce0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
99d00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
99d20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
99d40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
99d60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
99d80 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
99da0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
99dc0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
99de0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
99e00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
99e20 c5 01 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..GetNamedPipeInfo..............
99e40 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
99e60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
99e80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
99ea0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
99ec0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
99ee0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
99f00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 47 65 74 4e 61 6d 65 64 50 69 70 ..4................._GetNamedPip
99f20 65 49 6e 66 6f 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f eInfo@20.__imp__GetNamedPipeInfo
99f40 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
99f60 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
99f80 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
99fa0 30 30 34 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00452.o/..1516161020..0.....0...
99fc0 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..721.......`.L.........
99fe0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
9a000 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
9a020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
9a040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
9a060 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
9a080 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
9a0a0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
9a0c0 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
9a0e0 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
9a100 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c4 01 47 65 74 4e 61 6d 65 64 ...%....................GetNamed
9a120 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 PipeHandleStateW................
9a140 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
9a160 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
9a180 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
9a1a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
9a1c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
9a1e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............!.................
9a200 44 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 D................._GetNamedPipeH
9a220 61 6e 64 6c 65 53 74 61 74 65 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 61 6d 65 64 50 69 andleStateW@28.__imp__GetNamedPi
9a240 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 peHandleStateW@28.__head_C__User
9a260 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
9a280 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
9a2a0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00451.o/..15161610
9a2c0 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20..0.....0.....100666..721.....
9a2e0 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
9a300 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
9a320 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
9a340 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
9a360 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
9a380 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
9a3a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
9a3c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
9a3e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
9a400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
9a420 00 00 00 00 c3 01 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 00 ......GetNamedPipeHandleStateA..
9a440 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
9a460 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
9a480 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
9a4a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
9a4c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
9a4e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
9a500 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 ..............D.................
9a520 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 40 32 38 00 5f 5f 69 _GetNamedPipeHandleStateA@28.__i
9a540 6d 70 5f 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 40 32 38 00 mp__GetNamedPipeHandleStateA@28.
9a560 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
9a580 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
9a5a0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 35 downlevel_kernel32_a..dqafbs0045
9a5c0 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516161020..0.....0.....10
9a5e0 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..729.......`.L.............
9a600 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
9a620 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
9a640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
9a660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
9a680 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
9a6a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
9a6c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
9a6e0 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
9a700 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
9a720 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c2 01 47 65 74 4e 61 6d 65 64 50 69 70 65 ....................GetNamedPipe
9a740 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ClientProcessId.................
9a760 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
9a780 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
9a7a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
9a7c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
9a7e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
9a800 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............#.................
9a820 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 H................._GetNamedPipeC
9a840 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 61 6d 65 64 lientProcessId@8.__imp__GetNamed
9a860 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f PipeClientProcessId@8.__head_C__
9a880 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
9a8a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
9a8c0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 34 39 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00449.o/..1516
9a8e0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 33 20 161020..0.....0.....100666..743.
9a900 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
9a920 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
9a940 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
9a960 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
9a980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
9a9a0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
9a9c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
9a9e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 ..0..idata$4............<.......
9aa00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ..........0..idata$6........"...
9aa20 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
9aa40 00 00 00 00 00 00 00 00 c1 01 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 ..........GetNamedPipeClientComp
9aa60 75 74 65 72 4e 61 6d 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 uterNameW.......................
9aa80 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
9aaa0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
9aac0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
9aae0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
9ab00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
9ab20 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 ........(.................R.....
9ab40 00 00 00 00 00 00 02 00 a7 00 00 00 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 ............_GetNamedPipeClientC
9ab60 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 61 6d 65 64 50 omputerNameW@12.__imp__GetNamedP
9ab80 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 ipeClientComputerNameW@12.__head
9aba0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
9abc0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
9abe0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 34 38 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00448.o/..
9ac00 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
9ac20 37 34 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 743.......`.L...................
9ac40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
9ac60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
9ac80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
9aca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
9acc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
9ace0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
9ad00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
9ad20 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
9ad40 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 "...@....................%......
9ad60 00 00 00 00 00 00 00 00 00 00 00 00 c0 01 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 ..............GetNamedPipeClient
9ad80 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ComputerNameA...................
9ada0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
9adc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
9ade0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
9ae00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
9ae20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
9ae40 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 ............(.................R.
9ae60 00 00 00 00 00 00 00 00 00 00 02 00 a7 00 00 00 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 ................_GetNamedPipeCli
9ae80 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 61 entComputerNameA@12.__imp__GetNa
9aea0 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 40 31 32 00 5f 5f medPipeClientComputerNameA@12.__
9aec0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
9aee0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
9af00 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 34 37 2e wnlevel_kernel32_a..dqafbs00447.
9af20 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
9af40 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..695.......`.L.......|.......
9af60 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
9af80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
9afa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
9afc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
9afe0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
9b000 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
9b020 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
9b040 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
9b060 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
9b080 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bf 01 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 ..................GetNLSVersionE
9b0a0 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 x...............................
9b0c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
9b0e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
9b100 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
9b120 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
9b140 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
9b160 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
9b180 87 00 00 00 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 ...._GetNLSVersionEx@12.__imp__G
9b1a0 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 etNLSVersionEx@12.__head_C__User
9b1c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
9b1e0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
9b200 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00446.o/..15161610
9b220 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20..0.....0.....100666..687.....
9b240 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
9b260 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
9b280 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
9b2a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
9b2c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
9b2e0 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
9b300 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
9b320 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
9b340 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
9b360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
9b380 00 00 00 00 be 01 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 ......GetNLSVersion.............
9b3a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
9b3c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
9b3e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
9b400 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
9b420 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
9b440 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
9b460 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 47 65 74 4e 4c 53 56 65 72 73 69 ...................._GetNLSVersi
9b480 6f 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 40 31 32 00 5f 5f on@12.__imp__GetNLSVersion@12.__
9b4a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
9b4c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
9b4e0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 34 35 2e wnlevel_kernel32_a..dqafbs00445.
9b500 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
9b520 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..695.......`.L.......|.......
9b540 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
9b560 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
9b580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
9b5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
9b5c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
9b5e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
9b600 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
9b620 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
9b640 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
9b660 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 bd 01 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c ..................GetModuleHandl
9b680 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 eW..............................
9b6a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
9b6c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
9b6e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
9b700 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
9b720 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
9b740 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
9b760 87 00 00 00 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 ...._GetModuleHandleW@4.__imp__G
9b780 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 etModuleHandleW@4.__head_C__User
9b7a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
9b7c0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
9b7e0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00444.o/..15161610
9b800 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20..0.....0.....100666..705.....
9b820 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
9b840 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
9b860 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
9b880 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
9b8a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
9b8c0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
9b8e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
9b900 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
9b920 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
9b940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
9b960 00 00 00 00 bc 01 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 00 00 00 02 00 00 00 ......GetModuleHandleExW........
9b980 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
9b9a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
9b9c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
9b9e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
9ba00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
9ba20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
9ba40 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 47 65 74 ..........8................._Get
9ba60 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 6f 64 ModuleHandleExW@12.__imp__GetMod
9ba80 75 6c 65 48 61 6e 64 6c 65 45 78 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f uleHandleExW@12.__head_C__Users_
9baa0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
9bac0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
9bae0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00443.o/..1516161020
9bb00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 ..0.....0.....100666..705.......
9bb20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
9bb40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
9bb60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
9bb80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
9bba0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
9bbc0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
9bbe0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
9bc00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
9bc20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
9bc40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
9bc60 00 00 bb 01 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 00 00 00 00 02 00 00 00 04 00 ....GetModuleHandleExA..........
9bc80 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
9bca0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
9bcc0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
9bce0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
9bd00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
9bd20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
9bd40 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 47 65 74 4d 6f ........8................._GetMo
9bd60 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 6f 64 75 6c duleHandleExA@12.__imp__GetModul
9bd80 65 48 61 6e 64 6c 65 45 78 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 eHandleExA@12.__head_C__Users_Pe
9bda0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
9bdc0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
9bde0 5f 61 00 0a 64 71 61 66 62 73 30 30 34 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00442.o/..1516161020..
9be00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..695.......`.
9be20 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
9be40 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
9be60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
9be80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
9bea0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
9bec0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
9bee0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
9bf00 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
9bf20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
9bf40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
9bf60 ba 01 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..GetModuleHandleA..............
9bf80 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
9bfa0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
9bfc0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
9bfe0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
9c000 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
9c020 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
9c040 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 47 65 74 4d 6f 64 75 6c 65 48 61 ..2................._GetModuleHa
9c060 6e 64 6c 65 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 40 ndleA@4.__imp__GetModuleHandleA@
9c080 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
9c0a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
9c0c0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
9c0e0 34 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 441.o/..1516161020..0.....0.....
9c100 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..705.......`.L...........
9c120 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
9c140 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
9c160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
9c180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
9c1a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
9c1c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
9c1e0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
9c200 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
9c220 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
9c240 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b9 01 47 65 74 4d 6f 64 75 6c 65 46 .%....................GetModuleF
9c260 69 6c 65 4e 61 6d 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ileNameW........................
9c280 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
9c2a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
9c2c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
9c2e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
9c300 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
9c320 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
9c340 00 00 00 00 00 00 02 00 8d 00 00 00 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 40 ............_GetModuleFileNameW@
9c360 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 40 31 32 00 12.__imp__GetModuleFileNameW@12.
9c380 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
9c3a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
9c3c0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 34 downlevel_kernel32_a..dqafbs0044
9c3e0 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516161020..0.....0.....10
9c400 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..705.......`.L.............
9c420 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
9c440 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
9c460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
9c480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
9c4a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
9c4c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
9c4e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
9c500 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
9c520 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
9c540 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b8 01 47 65 74 4d 6f 64 75 6c 65 46 69 6c ....................GetModuleFil
9c560 65 4e 61 6d 65 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 eNameA..........................
9c580 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
9c5a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
9c5c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
9c5e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
9c600 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
9c620 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
9c640 00 00 00 00 02 00 8d 00 00 00 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 40 31 32 .........._GetModuleFileNameA@12
9c660 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 40 31 32 00 5f 5f .__imp__GetModuleFileNameA@12.__
9c680 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
9c6a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
9c6c0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 33 39 2e wnlevel_kernel32_a..dqafbs00439.
9c6e0 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
9c700 36 36 20 20 37 35 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..751.......`.L...............
9c720 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
9c740 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
9c760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
9c780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
9c7a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
9c7c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
9c7e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
9c800 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <.................0..idata$6....
9c820 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....&...@....................%..
9c840 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b7 01 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 ..................GetMemoryError
9c860 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 00 00 00 02 00 00 00 04 00 00 00 HandlingCapabilities............
9c880 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
9c8a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
9c8c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
9c8e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
9c900 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
9c920 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 ....................*...........
9c940 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 ab 00 00 00 5f 47 65 74 4d 65 6d 6f ......V................._GetMemo
9c960 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 40 34 00 5f 5f ryErrorHandlingCapabilities@4.__
9c980 69 6d 70 5f 5f 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 imp__GetMemoryErrorHandlingCapab
9c9a0 69 6c 69 74 69 65 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ilities@4.__head_C__Users_Peter_
9c9c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
9c9e0 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
9ca00 64 71 61 66 62 73 30 30 34 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00438.o/..1516161020..0...
9ca20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..733.......`.L...
9ca40 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
9ca60 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
9ca80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
9caa0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
9cac0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
9cae0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
9cb00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
9cb20 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
9cb40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
9cb60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b6 01 47 65 .........%....................Ge
9cb80 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 02 00 00 00 tMaximumProcessorGroupCount.....
9cba0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
9cbc0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
9cbe0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
9cc00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
9cc20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
9cc40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 ........................%.......
9cc60 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 5f 47 65 74 ..........L................._Get
9cc80 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 40 30 00 5f 5f 69 MaximumProcessorGroupCount@0.__i
9cca0 6d 70 5f 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e mp__GetMaximumProcessorGroupCoun
9ccc0 74 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 t@0.__head_C__Users_Peter_Code_w
9cce0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
9cd00 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
9cd20 30 30 34 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00437.o/..1516161020..0.....0...
9cd40 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..719.......`.L.........
9cd60 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
9cd80 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
9cda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
9cdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
9cde0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
9ce00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
9ce20 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
9ce40 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
9ce60 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
9ce80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b5 01 47 65 74 4d 61 78 69 6d ...%....................GetMaxim
9cea0 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 umProcessorCount................
9cec0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
9cee0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
9cf00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
9cf20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
9cf40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
9cf60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
9cf80 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f B................._GetMaximumPro
9cfa0 63 65 73 73 6f 72 43 6f 75 6e 74 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 61 78 69 6d 75 6d 50 cessorCount@4.__imp__GetMaximumP
9cfc0 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f rocessorCount@4.__head_C__Users_
9cfe0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
9d000 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
9d020 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00436.o/..1516161020
9d040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 ..0.....0.....100666..695.......
9d060 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
9d080 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
9d0a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
9d0c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
9d0e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
9d100 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
9d120 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
9d140 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
9d160 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
9d180 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
9d1a0 00 00 b4 01 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 00 00 02 00 00 00 04 00 00 00 06 00 ....GetMailslotInfo.............
9d1c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
9d1e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
9d200 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
9d220 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
9d240 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
9d260 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
9d280 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 47 65 74 4d 61 69 6c 73 6c ....2................._GetMailsl
9d2a0 6f 74 49 6e 66 6f 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f otInfo@20.__imp__GetMailslotInfo
9d2c0 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
9d2e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
9d300 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
9d320 30 30 34 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00435.o/..1516161020..0.....0...
9d340 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..697.......`.L.......|.
9d360 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
9d380 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
9d3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
9d3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
9d3e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
9d400 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
9d420 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
9d440 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
9d460 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
9d480 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b3 01 47 65 74 4c 6f 6e 67 50 ...%....................GetLongP
9d4a0 61 74 68 4e 61 6d 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 athNameW........................
9d4c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
9d4e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
9d500 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
9d520 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
9d540 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
9d560 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
9d580 00 00 00 00 02 00 89 00 00 00 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 40 31 32 00 5f .........._GetLongPathNameW@12._
9d5a0 5f 69 6d 70 5f 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 _imp__GetLongPathNameW@12.__head
9d5c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
9d5e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
9d600 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 33 34 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00434.o/..
9d620 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
9d640 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 729.......`.L...................
9d660 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
9d680 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
9d6a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
9d6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
9d6e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
9d700 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
9d720 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
9d740 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
9d760 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
9d780 00 00 00 00 00 00 00 00 00 00 00 00 b2 01 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 ..............GetLongPathNameTra
9d7a0 6e 73 61 63 74 65 64 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 nsactedW........................
9d7c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
9d7e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
9d800 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
9d820 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
9d840 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
9d860 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 ........#.................H.....
9d880 00 00 00 00 00 00 02 00 9d 00 00 00 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e ............_GetLongPathNameTran
9d8a0 73 61 63 74 65 64 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d sactedW@16.__imp__GetLongPathNam
9d8c0 65 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eTransactedW@16.__head_C__Users_
9d8e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
9d900 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
9d920 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00433.o/..1516161020
9d940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 ..0.....0.....100666..697.......
9d960 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
9d980 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
9d9a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
9d9c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
9d9e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
9da00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
9da20 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
9da40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
9da60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
9da80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
9daa0 00 00 b1 01 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 00 02 00 00 00 04 00 00 00 06 00 ....GetLongPathNameA............
9dac0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
9dae0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
9db00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
9db20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
9db40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
9db60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
9db80 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 47 65 74 4c 6f 6e 67 50 61 ....4................._GetLongPa
9dba0 74 68 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d thNameA@12.__imp__GetLongPathNam
9dbc0 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 eA@12.__head_C__Users_Peter_Code
9dbe0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
9dc00 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
9dc20 62 73 30 30 34 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00432.o/..1516161020..0.....0.
9dc40 20 20 20 20 31 30 30 36 36 36 20 20 37 34 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..745.......`.L.......
9dc60 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
9dc80 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
9dca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
9dcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9dce0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
9dd00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
9dd20 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
9dd40 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
9dd60 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...@...............
9dd80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b0 01 47 65 74 4c 6f 67 .....%....................GetLog
9dda0 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 00 02 00 00 00 icalProcessorInformationEx......
9ddc0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
9dde0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
9de00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
9de20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
9de40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
9de60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 ........................).......
9de80 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 a9 00 00 00 5f 47 65 74 ..........T................._Get
9dea0 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 40 31 32 LogicalProcessorInformationEx@12
9dec0 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 .__imp__GetLogicalProcessorInfor
9dee0 6d 61 74 69 6f 6e 45 78 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 mationEx@12.__head_C__Users_Pete
9df00 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
9df20 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
9df40 00 0a 64 71 61 66 62 73 30 30 34 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00431.o/..1516161020..0.
9df60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..739.......`.L.
9df80 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
9dfa0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
9dfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
9dfe0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
9e000 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
9e020 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
9e040 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
9e060 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<.................
9e080 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6........"...@.........
9e0a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 af 01 ...........%....................
9e0c0 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 GetLogicalProcessorInformation..
9e0e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
9e100 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
9e120 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
9e140 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
9e160 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
9e180 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
9e1a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 ................N...............
9e1c0 00 00 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f .._GetLogicalProcessorInformatio
9e1e0 6e 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e n@8.__imp__GetLogicalProcessorIn
9e200 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 formation@8.__head_C__Users_Pete
9e220 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
9e240 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
9e260 00 0a 64 71 61 66 62 73 30 30 34 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00430.o/..1516161020..0.
9e280 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..695.......`.L.
9e2a0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
9e2c0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
9e2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
9e300 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
9e320 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
9e340 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
9e360 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
9e380 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
9e3a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
9e3c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ae 01 ...........%....................
9e3e0 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 GetLogicalDrives................
9e400 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
9e420 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
9e440 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
9e460 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
9e480 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
9e4a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
9e4c0 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 2................._GetLogicalDri
9e4e0 76 65 73 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 40 30 00 ves@0.__imp__GetLogicalDrives@0.
9e500 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
9e520 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
9e540 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 32 downlevel_kernel32_a..dqafbs0042
9e560 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516161020..0.....0.....10
9e580 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..717.......`.L.............
9e5a0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
9e5c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
9e5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
9e600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
9e620 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
9e640 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
9e660 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
9e680 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
9e6a0 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
9e6c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ad 01 47 65 74 4c 6f 67 69 63 61 6c 44 72 ....................GetLogicalDr
9e6e0 69 76 65 53 74 72 69 6e 67 73 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 iveStringsW.....................
9e700 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
9e720 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
9e740 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
9e760 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
9e780 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
9e7a0 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
9e7c0 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 .............._GetLogicalDriveSt
9e7e0 72 69 6e 67 73 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 ringsW@8.__imp__GetLogicalDriveS
9e800 74 72 69 6e 67 73 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f tringsW@8.__head_C__Users_Peter_
9e820 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
9e840 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
9e860 64 71 61 66 62 73 30 30 34 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00428.o/..1516161020..0...
9e880 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..717.......`.L...
9e8a0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
9e8c0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
9e8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
9e900 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
9e920 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
9e940 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
9e960 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
9e980 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
9e9a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
9e9c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ac 01 47 65 .........%....................Ge
9e9e0 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 00 00 02 00 00 00 04 00 00 00 tLogicalDriveStringsA...........
9ea00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
9ea20 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
9ea40 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
9ea60 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
9ea80 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
9eaa0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 ................................
9eac0 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 47 65 74 4c 6f 67 69 ......@................._GetLogi
9eae0 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 67 calDriveStringsA@8.__imp__GetLog
9eb00 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 icalDriveStringsA@8.__head_C__Us
9eb20 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
9eb40 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
9eb60 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00427.o/..151616
9eb80 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 1020..0.....0.....100666..693...
9eba0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
9ebc0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
9ebe0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
9ec00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
9ec20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
9ec40 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
9ec60 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
9ec80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
9eca0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
9ecc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
9ece0 00 00 00 00 00 00 ab 01 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 00 00 00 02 00 00 00 04 00 ........GetLocaleInfoW..........
9ed00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
9ed20 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
9ed40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
9ed60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
9ed80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
9eda0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
9edc0 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 65 74 4c 6f ........0................._GetLo
9ede0 63 61 6c 65 49 6e 66 6f 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 caleInfoW@16.__imp__GetLocaleInf
9ee00 6f 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 oW@16.__head_C__Users_Peter_Code
9ee20 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
9ee40 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
9ee60 62 73 30 30 34 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00426.o/..1516161020..0.....0.
9ee80 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..695.......`.L.......
9eea0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
9eec0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
9eee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
9ef00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9ef20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
9ef40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
9ef60 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
9ef80 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
9efa0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
9efc0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 aa 01 47 65 74 4c 6f 63 .....%....................GetLoc
9efe0 61 6c 65 49 6e 66 6f 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 aleInfoEx.......................
9f000 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
9f020 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
9f040 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
9f060 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
9f080 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
9f0a0 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
9f0c0 00 00 00 00 00 00 02 00 87 00 00 00 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 40 31 36 00 ............_GetLocaleInfoEx@16.
9f0e0 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 40 31 36 00 5f 5f 68 65 61 64 __imp__GetLocaleInfoEx@16.__head
9f100 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
9f120 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
9f140 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 32 35 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00425.o/..
9f160 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
9f180 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 693.......`.L.......|...........
9f1a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
9f1c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
9f1e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
9f200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
9f220 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
9f240 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
9f260 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
9f280 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
9f2a0 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
9f2c0 00 00 00 00 00 00 00 00 00 00 00 00 a9 01 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 00 00 00 ..............GetLocaleInfoA....
9f2e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
9f300 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
9f320 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
9f340 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
9f360 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
9f380 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
9f3a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 ..............0.................
9f3c0 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 6f 63 _GetLocaleInfoA@16.__imp__GetLoc
9f3e0 61 6c 65 49 6e 66 6f 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 aleInfoA@16.__head_C__Users_Pete
9f400 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
9f420 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
9f440 00 0a 64 71 61 66 62 73 30 30 34 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00424.o/..1516161020..0.
9f460 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..683.......`.L.
9f480 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
9f4a0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
9f4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
9f4e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
9f500 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
9f520 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
9f540 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
9f560 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
9f580 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
9f5a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a8 01 ...........%....................
9f5c0 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 GetLocalTime....................
9f5e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
9f600 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
9f620 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
9f640 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
9f660 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
9f680 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
9f6a0 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 47 65 74 4c 6f 63 61 6c 54 69 6d 65 40 34 00 5f 5f .............._GetLocalTime@4.__
9f6c0 69 6d 70 5f 5f 47 65 74 4c 6f 63 61 6c 54 69 6d 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 imp__GetLocalTime@4.__head_C__Us
9f6e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
9f700 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
9f720 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00423.o/..151616
9f740 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 1020..0.....0.....100666..683...
9f760 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......x............text.
9f780 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...P.............
9f7a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
9f7c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
9f7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
9f800 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...Z.............0..idata
9f820 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...d.............
9f840 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 0..idata$4............<...n.....
9f860 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 ........0..idata$6............@.
9f880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
9f8a0 00 00 00 00 00 00 a7 01 47 65 74 4c 61 73 74 45 72 72 6f 72 00 00 02 00 00 00 04 00 00 00 06 00 ........GetLastError............
9f8c0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
9f8e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
9f900 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
9f920 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
9f940 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
9f960 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
9f980 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 47 65 74 4c 61 73 74 45 72 ....*................._GetLastEr
9f9a0 72 6f 72 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 61 73 74 45 72 72 6f 72 40 30 00 5f 5f 68 65 ror@0.__imp__GetLastError@0.__he
9f9c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
9f9e0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
9fa00 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 32 32 2e 6f 2f level_kernel32_a..dqafbs00422.o/
9fa20 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
9fa40 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..729.......`.L.................
9fa60 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
9fa80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
9faa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
9fac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
9fae0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
9fb00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
9fb20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
9fb40 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
9fb60 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
9fb80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a6 01 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c ................GetLargestConsol
9fba0 65 57 69 6e 64 6f 77 53 69 7a 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 eWindowSize.....................
9fbc0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
9fbe0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
9fc00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
9fc20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
9fc40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
9fc60 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 ..........#.................H...
9fc80 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 .............._GetLargestConsole
9fca0 57 69 6e 64 6f 77 53 69 7a 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 61 72 67 65 73 74 43 6f WindowSize@4.__imp__GetLargestCo
9fcc0 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 nsoleWindowSize@4.__head_C__User
9fce0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
9fd00 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
9fd20 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00421.o/..15161610
9fd40 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20..0.....0.....100666..705.....
9fd60 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
9fd80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
9fda0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
9fdc0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
9fde0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
9fe00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
9fe20 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
9fe40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
9fe60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
9fe80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
9fea0 00 00 00 00 a5 01 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 00 00 02 00 00 00 ......GetLargePageMinimum.......
9fec0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
9fee0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
9ff00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
9ff20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
9ff40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
9ff60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
9ff80 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 47 65 74 ..........8................._Get
9ffa0 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 4c 61 72 LargePageMinimum@0.__imp__GetLar
9ffc0 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f gePageMinimum@0.__head_C__Users_
9ffe0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
a0000 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
a0020 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00420.o/..1516161020
a0040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 ..0.....0.....100666..707.......
a0060 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
a0080 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
a00a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a00c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a00e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a0100 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
a0120 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
a0140 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
a0160 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
a0180 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a01a0 00 00 a4 01 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 04 00 ....GetHandleInformation........
a01c0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
a01e0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a0200 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a0220 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a0240 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a0260 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
a0280 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 47 65 74 48 61 ........:................._GetHa
a02a0 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 48 61 6e 64 ndleInformation@8.__imp__GetHand
a02c0 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f leInformation@8.__head_C__Users_
a02e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
a0300 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
a0320 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00419.o/..1516161020
a0340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 ..0.....0.....100666..683.......
a0360 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
a0380 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
a03a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a03c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a03e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a0400 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
a0420 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
a0440 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
a0460 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
a0480 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a04a0 00 00 a3 01 47 65 74 47 65 6f 49 6e 66 6f 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....GetGeoInfoW.................
a04c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
a04e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
a0500 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
a0520 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
a0540 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
a0560 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
a0580 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 47 65 74 47 65 6f 49 6e 66 6f 57 40 32 *................._GetGeoInfoW@2
a05a0 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 47 65 6f 49 6e 66 6f 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 0.__imp__GetGeoInfoW@20.__head_C
a05c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
a05e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
a0600 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 31 38 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00418.o/..15
a0620 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161020..0.....0.....100666..68
a0640 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L.......x............t
a0660 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
a0680 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
a06a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
a06c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
a06e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
a0700 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
a0720 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
a0740 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
a0760 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
a0780 00 00 00 00 00 00 00 00 00 00 a2 01 47 65 74 47 65 6f 49 6e 66 6f 41 00 00 00 02 00 00 00 04 00 ............GetGeoInfoA.........
a07a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
a07c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a07e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a0800 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a0820 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a0840 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
a0860 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 47 65 74 47 65 ........*................._GetGe
a0880 6f 49 6e 66 6f 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 47 65 6f 49 6e 66 6f 41 40 32 30 00 oInfoA@20.__imp__GetGeoInfoA@20.
a08a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
a08c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
a08e0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 31 downlevel_kernel32_a..dqafbs0041
a0900 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161020..0.....0.....10
a0920 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..697.......`.L.......|.....
a0940 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
a0960 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a0980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a09a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a09c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
a09e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
a0a00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
a0a20 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
a0a40 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
a0a60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a1 01 47 65 74 46 75 6c 6c 50 61 74 68 4e ....................GetFullPathN
a0a80 61 6d 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ameW............................
a0aa0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
a0ac0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
a0ae0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
a0b00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
a0b20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
a0b40 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
a0b60 02 00 89 00 00 00 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 40 31 36 00 5f 5f 69 6d 70 ......_GetFullPathNameW@16.__imp
a0b80 5f 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f __GetFullPathNameW@16.__head_C__
a0ba0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
a0bc0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
a0be0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 31 36 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00416.o/..1516
a0c00 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 161020..0.....0.....100666..729.
a0c20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
a0c40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
a0c60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
a0c80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
a0ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
a0cc0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
a0ce0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
a0d00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
a0d20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
a0d40 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
a0d60 00 00 00 00 00 00 00 00 a0 01 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 ..........GetFullPathNameTransac
a0d80 74 65 64 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tedW............................
a0da0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
a0dc0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
a0de0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
a0e00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
a0e20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
a0e40 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 ....#.................H.........
a0e60 00 00 02 00 9d 00 00 00 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 ........_GetFullPathNameTransact
a0e80 65 64 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 edW@20.__imp__GetFullPathNameTra
a0ea0 6e 73 61 63 74 65 64 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 nsactedW@20.__head_C__Users_Pete
a0ec0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
a0ee0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
a0f00 00 0a 64 71 61 66 62 73 30 30 34 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00415.o/..1516161020..0.
a0f20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..697.......`.L.
a0f40 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
a0f60 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
a0f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
a0fa0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
a0fc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
a0fe0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
a1000 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
a1020 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
a1040 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
a1060 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9f 01 ...........%....................
a1080 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 GetFullPathNameA................
a10a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
a10c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
a10e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
a1100 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
a1120 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
a1140 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
a1160 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 4................._GetFullPathNa
a1180 6d 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 40 31 meA@16.__imp__GetFullPathNameA@1
a11a0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
a11c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
a11e0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
a1200 34 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 414.o/..1516161020..0.....0.....
a1220 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..693.......`.L.......|...
a1240 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
a1260 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
a1280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
a12a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
a12c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
a12e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
a1300 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
a1320 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
a1340 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
a1360 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9e 01 47 65 74 46 69 72 6d 77 61 72 .%....................GetFirmwar
a1380 65 54 79 70 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 eType...........................
a13a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
a13c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
a13e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
a1400 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
a1420 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
a1440 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
a1460 00 00 02 00 85 00 00 00 5f 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 40 34 00 5f 5f 69 6d 70 ........_GetFirmwareType@4.__imp
a1480 5f 5f 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 __GetFirmwareType@4.__head_C__Us
a14a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
a14c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
a14e0 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00413.o/..151616
a1500 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 33 20 20 20 1020..0.....0.....100666..743...
a1520 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
a1540 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
a1560 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
a1580 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
a15a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
a15c0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
a15e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
a1600 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 0..idata$4............<.........
a1620 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 ........0..idata$6........"...@.
a1640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
a1660 00 00 00 00 00 00 9d 01 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 ........GetFirmwareEnvironmentVa
a1680 72 69 61 62 6c 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 riableW.........................
a16a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
a16c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
a16e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
a1700 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
a1720 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
a1740 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 ......(.................R.......
a1760 00 00 00 00 02 00 a7 00 00 00 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e .........._GetFirmwareEnvironmen
a1780 74 56 61 72 69 61 62 6c 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 72 6d 77 61 72 65 tVariableW@16.__imp__GetFirmware
a17a0 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 EnvironmentVariableW@16.__head_C
a17c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
a17e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
a1800 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 31 32 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00412.o/..15
a1820 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 16161020..0.....0.....100666..74
a1840 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L....................t
a1860 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
a1880 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
a18a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
a18c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
a18e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
a1900 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
a1920 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 ....0..idata$4............<.....
a1940 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 ............0..idata$6........$.
a1960 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
a1980 00 00 00 00 00 00 00 00 00 00 9c 01 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 ............GetFirmwareEnvironme
a19a0 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ntVariableExW...................
a19c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
a19e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
a1a00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
a1a20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
a1a40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
a1a60 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 ..........*.................V...
a1a80 00 00 00 00 00 00 00 00 02 00 ab 00 00 00 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f .............._GetFirmwareEnviro
a1aa0 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 nmentVariableExW@20.__imp__GetFi
a1ac0 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 40 32 30 00 rmwareEnvironmentVariableExW@20.
a1ae0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
a1b00 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
a1b20 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 31 downlevel_kernel32_a..dqafbs0041
a1b40 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516161020..0.....0.....10
a1b60 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..723.......`.L.............
a1b80 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
a1ba0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a1bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a1be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a1c00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
a1c20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
a1c40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
a1c60 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
a1c80 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
a1ca0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9b 01 47 65 74 46 69 6e 61 6c 50 61 74 68 ....................GetFinalPath
a1cc0 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 NameByHandleW...................
a1ce0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
a1d00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
a1d20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
a1d40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
a1d60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
a1d80 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 ..........".................F...
a1da0 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 .............._GetFinalPathNameB
a1dc0 79 48 61 6e 64 6c 65 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e yHandleW@16.__imp__GetFinalPathN
a1de0 61 6d 65 42 79 48 61 6e 64 6c 65 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ameByHandleW@16.__head_C__Users_
a1e00 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
a1e20 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
a1e40 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00410.o/..1516161020
a1e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 ..0.....0.....100666..723.......
a1e80 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
a1ea0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
a1ec0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a1ee0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a1f00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a1f20 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
a1f40 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
a1f60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............<...z.........
a1f80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
a1fa0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a1fc0 00 00 9a 01 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 02 00 ....GetFinalPathNameByHandleA...
a1fe0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
a2000 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a2020 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a2040 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a2060 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a2080 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
a20a0 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 47 ............F................._G
a20c0 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 40 31 36 00 5f 5f 69 6d etFinalPathNameByHandleA@16.__im
a20e0 70 5f 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 40 31 36 00 p__GetFinalPathNameByHandleA@16.
a2100 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
a2120 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
a2140 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 30 downlevel_kernel32_a..dqafbs0040
a2160 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516161020..0.....0.....10
a2180 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..681.......`.L.......x.....
a21a0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
a21c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a21e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a2200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a2220 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
a2240 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
a2260 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
a2280 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
a22a0 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
a22c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 99 01 47 65 74 46 69 6c 65 54 79 70 65 00 ....................GetFileType.
a22e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
a2300 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
a2320 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
a2340 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
a2360 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
a2380 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 ................................
a23a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 ................(.............}.
a23c0 00 00 5f 47 65 74 46 69 6c 65 54 79 70 65 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 54 .._GetFileType@4.__imp__GetFileT
a23e0 79 70 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ype@4.__head_C__Users_Peter_Code
a2400 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
a2420 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
a2440 62 73 30 30 34 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00408.o/..1516161020..0.....0.
a2460 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..683.......`.L.......
a2480 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
a24a0 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
a24c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a24e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a2500 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
a2520 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
a2540 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
a2560 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
a2580 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
a25a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 98 01 47 65 74 46 69 6c .....%....................GetFil
a25c0 65 54 69 6d 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 eTime...........................
a25e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
a2600 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
a2620 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
a2640 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
a2660 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
a2680 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
a26a0 00 00 02 00 7f 00 00 00 5f 47 65 74 46 69 6c 65 54 69 6d 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 ........_GetFileTime@16.__imp__G
a26c0 65 74 46 69 6c 65 54 69 6d 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 etFileTime@16.__head_C__Users_Pe
a26e0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
a2700 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
a2720 5f 61 00 0a 64 71 61 66 62 73 30 30 34 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00407.o/..1516161020..
a2740 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..685.......`.
a2760 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
a2780 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
a27a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
a27c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
a27e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
a2800 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
a2820 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
a2840 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
a2860 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
a2880 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
a28a0 97 01 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..GetFileSizeEx.................
a28c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
a28e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
a2900 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
a2920 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
a2940 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
a2960 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
a2980 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 47 65 74 46 69 6c 65 53 69 7a 65 45 78 40 38 ................_GetFileSizeEx@8
a29a0 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 53 69 7a 65 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 .__imp__GetFileSizeEx@8.__head_C
a29c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
a29e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
a2a00 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 30 36 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00406.o/..15
a2a20 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161020..0.....0.....100666..68
a2a40 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L.......x............t
a2a60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
a2a80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
a2aa0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
a2ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
a2ae0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
a2b00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
a2b20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
a2b40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
a2b60 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
a2b80 00 00 00 00 00 00 00 00 00 00 96 01 47 65 74 46 69 6c 65 53 69 7a 65 00 00 00 02 00 00 00 04 00 ............GetFileSize.........
a2ba0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
a2bc0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a2be0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a2c00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a2c20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a2c40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
a2c60 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 47 65 74 46 69 ........(.............}..._GetFi
a2c80 6c 65 53 69 7a 65 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 53 69 7a 65 40 38 00 5f 5f leSize@8.__imp__GetFileSize@8.__
a2ca0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
a2cc0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
a2ce0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 30 35 2e wnlevel_kernel32_a..dqafbs00405.
a2d00 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
a2d20 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..693.......`.L.......|.......
a2d40 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
a2d60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
a2d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
a2da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
a2dc0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
a2de0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
a2e00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
a2e20 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
a2e40 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
a2e60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 95 01 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 ..................GetFileMUIPath
a2e80 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
a2ea0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
a2ec0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
a2ee0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
a2f00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
a2f20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
a2f40 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
a2f60 85 00 00 00 5f 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 40 32 38 00 5f 5f 69 6d 70 5f 5f 47 65 ...._GetFileMUIPath@28.__imp__Ge
a2f80 74 46 69 6c 65 4d 55 49 50 61 74 68 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f tFileMUIPath@28.__head_C__Users_
a2fa0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
a2fc0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
a2fe0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00404.o/..1516161020
a3000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 ..0.....0.....100666..693.......
a3020 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
a3040 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
a3060 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a3080 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a30a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a30c0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
a30e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
a3100 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
a3120 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
a3140 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a3160 00 00 94 01 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ....GetFileMUIInfo..............
a3180 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
a31a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
a31c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
a31e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
a3200 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
a3220 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
a3240 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 65 74 46 69 6c 65 4d 55 ....0................._GetFileMU
a3260 49 49 6e 66 6f 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 40 31 IInfo@16.__imp__GetFileMUIInfo@1
a3280 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
a32a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
a32c0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
a32e0 34 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 403.o/..1516161020..0.....0.....
a3300 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..733.......`.L...........
a3320 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
a3340 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
a3360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
a3380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
a33a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
a33c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
a33e0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
a3400 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
a3420 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
a3440 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 93 01 47 65 74 46 69 6c 65 49 6e 66 .%....................GetFileInf
a3460 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ormationByHandleEx..............
a3480 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
a34a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
a34c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
a34e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
a3500 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
a3520 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................%...............
a3540 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 5f 47 65 74 46 69 6c 65 49 6e 66 6f ..L................._GetFileInfo
a3560 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 rmationByHandleEx@16.__imp__GetF
a3580 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 40 31 36 00 5f 5f 68 65 ileInformationByHandleEx@16.__he
a35a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
a35c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
a35e0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 30 32 2e 6f 2f level_kernel32_a..dqafbs00402.o/
a3600 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
a3620 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..727.......`.L.................
a3640 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
a3660 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
a3680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
a36a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
a36c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
a36e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
a3700 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
a3720 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
a3740 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
a3760 90 90 00 00 00 00 00 00 00 00 00 00 00 00 92 01 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 ................GetFileInformati
a3780 6f 6e 42 79 48 61 6e 64 6c 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 onByHandle......................
a37a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
a37c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
a37e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
a3800 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
a3820 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
a3840 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 ..........".................F...
a3860 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f .............._GetFileInformatio
a3880 6e 42 79 48 61 6e 64 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d nByHandle@8.__imp__GetFileInform
a38a0 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ationByHandle@8.__head_C__Users_
a38c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
a38e0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
a3900 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 34 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00401.o/..1516161020
a3920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 ..0.....0.....100666..703.......
a3940 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
a3960 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
a3980 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a39a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a39c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a39e0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
a3a00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
a3a20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
a3a40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
a3a60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a3a80 00 00 91 01 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 00 00 00 02 00 00 00 04 00 ....GetFileAttributesW..........
a3aa0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
a3ac0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a3ae0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a3b00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a3b20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a3b40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
a3b60 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 47 65 74 46 69 ........6................._GetFi
a3b80 6c 65 41 74 74 72 69 62 75 74 65 73 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 41 74 leAttributesW@4.__imp__GetFileAt
a3ba0 74 72 69 62 75 74 65 73 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 tributesW@4.__head_C__Users_Pete
a3bc0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
a3be0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
a3c00 00 0a 64 71 61 66 62 73 30 30 34 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00400.o/..1516161020..0.
a3c20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..733.......`.L.
a3c40 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
a3c60 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
a3c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
a3ca0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
a3cc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
a3ce0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
a3d00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
a3d20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
a3d40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
a3d60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 90 01 ...........%....................
a3d80 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 00 02 00 GetFileAttributesTransactedW....
a3da0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
a3dc0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a3de0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a3e00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a3e20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a3e40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 ..........................%.....
a3e60 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 5f 47 ............L................._G
a3e80 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 5f etFileAttributesTransactedW@16._
a3ea0 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 _imp__GetFileAttributesTransacte
a3ec0 64 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 dW@16.__head_C__Users_Peter_Code
a3ee0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
a3f00 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
a3f20 62 73 30 30 33 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00399.o/..1516161020..0.....0.
a3f40 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..733.......`.L.......
a3f60 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
a3f80 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
a3fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a3fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a3fe0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
a4000 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
a4020 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
a4040 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
a4060 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
a4080 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8f 01 47 65 74 46 69 6c .....%....................GetFil
a40a0 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 00 02 00 00 00 04 00 00 00 eAttributesTransactedA..........
a40c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
a40e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
a4100 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
a4120 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
a4140 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
a4160 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 ....................%...........
a4180 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 5f 47 65 74 46 69 6c 65 ......L................._GetFile
a41a0 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 40 31 36 00 5f 5f 69 6d 70 5f 5f AttributesTransactedA@16.__imp__
a41c0 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 40 31 36 00 GetFileAttributesTransactedA@16.
a41e0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
a4200 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
a4220 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 39 downlevel_kernel32_a..dqafbs0039
a4240 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516161020..0.....0.....10
a4260 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..709.......`.L.............
a4280 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
a42a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a42c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a42e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a4300 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
a4320 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
a4340 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
a4360 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
a4380 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
a43a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8e 01 47 65 74 46 69 6c 65 41 74 74 72 69 ....................GetFileAttri
a43c0 62 75 74 65 73 45 78 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 butesExW........................
a43e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
a4400 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
a4420 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
a4440 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
a4460 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
a4480 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
a44a0 00 00 00 00 02 00 91 00 00 00 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 40 .........._GetFileAttributesExW@
a44c0 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 40 31 12.__imp__GetFileAttributesExW@1
a44e0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
a4500 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
a4520 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
a4540 33 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 397.o/..1516161020..0.....0.....
a4560 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..709.......`.L...........
a4580 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
a45a0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
a45c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
a45e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
a4600 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
a4620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
a4640 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
a4660 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
a4680 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
a46a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8d 01 47 65 74 46 69 6c 65 41 74 74 .%....................GetFileAtt
a46c0 72 69 62 75 74 65 73 45 78 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ributesExA......................
a46e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
a4700 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
a4720 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
a4740 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
a4760 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
a4780 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..........................<.....
a47a0 00 00 00 00 00 00 02 00 91 00 00 00 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 ............_GetFileAttributesEx
a47c0 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 A@12.__imp__GetFileAttributesExA
a47e0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
a4800 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
a4820 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
a4840 30 30 33 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00396.o/..1516161020..0.....0...
a4860 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..703.......`.L.........
a4880 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
a48a0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
a48c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
a48e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
a4900 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
a4920 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
a4940 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
a4960 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
a4980 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
a49a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8c 01 47 65 74 46 69 6c 65 41 ...%....................GetFileA
a49c0 74 74 72 69 62 75 74 65 73 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ttributesA......................
a49e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
a4a00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
a4a20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
a4a40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
a4a60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
a4a80 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
a4aa0 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 .............._GetFileAttributes
a4ac0 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 40 34 00 A@4.__imp__GetFileAttributesA@4.
a4ae0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
a4b00 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
a4b20 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 39 downlevel_kernel32_a..dqafbs0039
a4b40 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516161020..0.....0.....10
a4b60 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..695.......`.L.......|.....
a4b80 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
a4ba0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a4bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a4be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a4c00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
a4c20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
a4c40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
a4c60 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
a4c80 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
a4ca0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8b 01 47 65 74 45 78 70 61 6e 64 65 64 4e ....................GetExpandedN
a4cc0 61 6d 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ameW............................
a4ce0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
a4d00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
a4d20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
a4d40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
a4d60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
a4d80 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
a4da0 02 00 87 00 00 00 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 40 38 00 5f 5f 69 6d 70 5f ......_GetExpandedNameW@8.__imp_
a4dc0 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _GetExpandedNameW@8.__head_C__Us
a4de0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
a4e00 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
a4e20 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00394.o/..151616
a4e40 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 1020..0.....0.....100666..695...
a4e60 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
a4e80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
a4ea0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
a4ec0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
a4ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
a4f00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
a4f20 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
a4f40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
a4f60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
a4f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
a4fa0 00 00 00 00 00 00 8a 01 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 00 02 00 00 00 04 00 ........GetExpandedNameA........
a4fc0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
a4fe0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a5000 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a5020 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a5040 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a5060 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
a5080 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 47 65 74 45 78 ........2................._GetEx
a50a0 70 61 6e 64 65 64 4e 61 6d 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 78 70 61 6e 64 65 64 pandedNameA@8.__imp__GetExpanded
a50c0 4e 61 6d 65 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f NameA@8.__head_C__Users_Peter_Co
a50e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
a5100 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
a5120 61 66 62 73 30 30 33 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00393.o/..1516161020..0.....
a5140 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..697.......`.L.....
a5160 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
a5180 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
a51a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
a51c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
a51e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
a5200 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
a5220 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
a5240 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
a5260 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
a5280 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 89 01 47 65 74 45 .......%....................GetE
a52a0 78 69 74 43 6f 64 65 54 68 72 65 61 64 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 xitCodeThread...................
a52c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
a52e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
a5300 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
a5320 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
a5340 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
a5360 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
a5380 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 .............._GetExitCodeThread
a53a0 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 40 38 00 5f 5f @8.__imp__GetExitCodeThread@8.__
a53c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
a53e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
a5400 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 39 32 2e wnlevel_kernel32_a..dqafbs00392.
a5420 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
a5440 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..703.......`.L...............
a5460 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
a5480 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
a54a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
a54c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
a54e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
a5500 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
a5520 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
a5540 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
a5560 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
a5580 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 88 01 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f ..................GetExitCodePro
a55a0 63 65 73 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 cess............................
a55c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
a55e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
a5600 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
a5620 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
a5640 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
a5660 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
a5680 00 00 02 00 8b 00 00 00 5f 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 40 38 00 5f 5f ........_GetExitCodeProcess@8.__
a56a0 69 6d 70 5f 5f 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 40 38 00 5f 5f 68 65 61 64 imp__GetExitCodeProcess@8.__head
a56c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
a56e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
a5700 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 39 31 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00391.o/..
a5720 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
a5740 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 683.......`.L.......x...........
a5760 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
a5780 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
a57a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
a57c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
a57e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
a5800 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
a5820 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
a5840 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
a5860 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
a5880 00 00 00 00 00 00 00 00 00 00 00 00 87 01 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 00 02 00 00 00 ..............GetErrorMode......
a58a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
a58c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
a58e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
a5900 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
a5920 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
a5940 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
a5960 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 47 65 74 ..........*................._Get
a5980 45 72 72 6f 72 4d 6f 64 65 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 72 72 6f 72 4d 6f 64 65 40 ErrorMode@0.__imp__GetErrorMode@
a59a0 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
a59c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
a59e0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
a5a00 33 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 390.o/..1516161020..0.....0.....
a5a20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..719.......`.L...........
a5a40 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
a5a60 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
a5a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
a5aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
a5ac0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
a5ae0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
a5b00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
a5b20 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
a5b40 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
a5b60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 86 01 47 65 74 45 6e 76 69 72 6f 6e .%....................GetEnviron
a5b80 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 mentVariableW...................
a5ba0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
a5bc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
a5be0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
a5c00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
a5c20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
a5c40 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 ..............................B.
a5c60 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 ................_GetEnvironmentV
a5c80 61 72 69 61 62 6c 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e ariableW@12.__imp__GetEnvironmen
a5ca0 74 56 61 72 69 61 62 6c 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 tVariableW@12.__head_C__Users_Pe
a5cc0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
a5ce0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
a5d00 5f 61 00 0a 64 71 61 66 62 73 30 30 33 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00389.o/..1516161020..
a5d20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..719.......`.
a5d40 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
a5d60 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
a5d80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
a5da0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
a5dc0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
a5de0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
a5e00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
a5e20 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
a5e40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
a5e60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
a5e80 85 01 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 00 00 02 00 00 00 ..GetEnvironmentVariableA.......
a5ea0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
a5ec0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
a5ee0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
a5f00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
a5f20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
a5f40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
a5f60 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 47 65 74 ..........B................._Get
a5f80 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 EnvironmentVariableA@12.__imp__G
a5fa0 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 40 31 32 00 5f 5f 68 65 61 64 etEnvironmentVariableA@12.__head
a5fc0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
a5fe0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
a6000 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 38 38 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00388.o/..
a6020 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
a6040 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 715.......`.L...................
a6060 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
a6080 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
a60a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
a60c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
a60e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
a6100 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
a6120 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
a6140 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
a6160 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
a6180 00 00 00 00 00 00 00 00 00 00 00 00 84 01 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 ..............GetEnvironmentStri
a61a0 6e 67 73 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ngsW............................
a61c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
a61e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
a6200 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
a6220 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
a6240 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
a6260 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
a6280 00 00 02 00 93 00 00 00 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 40 ........_GetEnvironmentStringsW@
a62a0 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 40 0.__imp__GetEnvironmentStringsW@
a62c0 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
a62e0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
a6300 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
a6320 33 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 387.o/..1516161020..0.....0.....
a6340 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..715.......`.L...........
a6360 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
a6380 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
a63a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
a63c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
a63e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
a6400 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
a6420 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
a6440 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
a6460 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
a6480 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 83 01 47 65 74 45 6e 76 69 72 6f 6e .%....................GetEnviron
a64a0 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 mentStringsA....................
a64c0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
a64e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
a6500 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
a6520 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
a6540 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
a6560 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
a6580 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 ................_GetEnvironmentS
a65a0 74 72 69 6e 67 73 41 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 tringsA@0.__imp__GetEnvironmentS
a65c0 74 72 69 6e 67 73 41 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f tringsA@0.__head_C__Users_Peter_
a65e0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
a6600 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
a6620 64 71 61 66 62 73 30 30 33 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00386.o/..1516161020..0...
a6640 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..709.......`.L...
a6660 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
a6680 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
a66a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
a66c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
a66e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
a6700 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
a6720 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
a6740 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
a6760 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
a6780 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 82 01 47 65 .........%....................Ge
a67a0 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 02 00 00 00 04 00 00 00 06 00 00 00 tEnvironmentStrings.............
a67c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
a67e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
a6800 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
a6820 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
a6840 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
a6860 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
a6880 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 47 65 74 45 6e 76 69 72 6f 6e 6d ..<................._GetEnvironm
a68a0 65 6e 74 53 74 72 69 6e 67 73 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 entStrings@0.__imp__GetEnvironme
a68c0 6e 74 53 74 72 69 6e 67 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ntStrings@0.__head_C__Users_Pete
a68e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
a6900 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
a6920 00 0a 64 71 61 66 62 73 30 30 33 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00385.o/..1516161020..0.
a6940 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..719.......`.L.
a6960 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
a6980 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
a69a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
a69c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
a69e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
a6a00 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
a6a20 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
a6a40 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
a6a60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
a6a80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 81 01 ...........%....................
a6aa0 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 00 02 00 00 00 04 00 GetEnabledXStateFeatures........
a6ac0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
a6ae0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a6b00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a6b20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a6b40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a6b60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
a6b80 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 47 65 74 45 6e ........B................._GetEn
a6ba0 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 abledXStateFeatures@0.__imp__Get
a6bc0 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 40 30 00 5f 5f 68 65 61 64 5f 43 EnabledXStateFeatures@0.__head_C
a6be0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
a6c00 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
a6c20 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 38 34 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00384.o/..15
a6c40 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16161020..0.....0.....100666..73
a6c60 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L....................t
a6c80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
a6ca0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
a6cc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
a6ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
a6d00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
a6d20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
a6d40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
a6d60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
a6d80 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
a6da0 00 00 00 00 00 00 00 00 00 00 80 01 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e ............GetDynamicTimeZoneIn
a6dc0 66 6f 72 6d 61 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 formation.......................
a6de0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
a6e00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
a6e20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
a6e40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
a6e60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
a6e80 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 ......%.................L.......
a6ea0 00 00 00 00 02 00 a1 00 00 00 5f 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 .........._GetDynamicTimeZoneInf
a6ec0 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 ormation@4.__imp__GetDynamicTime
a6ee0 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ZoneInformation@4.__head_C__User
a6f00 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
a6f20 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
a6f40 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00383.o/..15161610
a6f60 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20..0.....0.....100666..707.....
a6f80 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
a6fa0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
a6fc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
a6fe0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
a7000 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
a7020 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
a7040 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
a7060 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
a7080 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
a70a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
a70c0 00 00 00 00 7f 01 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 00 00 02 00 00 00 ......GetDurationFormatEx.......
a70e0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
a7100 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
a7120 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
a7140 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
a7160 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
a7180 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
a71a0 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 47 65 74 ..........:................._Get
a71c0 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 40 33 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 75 DurationFormatEx@32.__imp__GetDu
a71e0 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 rationFormatEx@32.__head_C__User
a7200 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
a7220 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
a7240 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00382.o/..15161610
a7260 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20..0.....0.....100666..685.....
a7280 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
a72a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
a72c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
a72e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
a7300 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
a7320 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
a7340 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
a7360 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
a7380 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
a73a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
a73c0 00 00 00 00 7e 01 47 65 74 44 72 69 76 65 54 79 70 65 57 00 02 00 00 00 04 00 00 00 06 00 00 00 ....~.GetDriveTypeW.............
a73e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
a7400 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
a7420 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
a7440 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
a7460 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
a7480 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
a74a0 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 47 65 74 44 72 69 76 65 54 79 70 ..,................._GetDriveTyp
a74c0 65 57 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 72 69 76 65 54 79 70 65 57 40 34 00 5f 5f 68 65 eW@4.__imp__GetDriveTypeW@4.__he
a74e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
a7500 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
a7520 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 38 31 2e 6f 2f level_kernel32_a..dqafbs00381.o/
a7540 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
a7560 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..685.......`.L.......x.........
a7580 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
a75a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
a75c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
a75e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
a7600 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
a7620 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
a7640 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
a7660 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
a7680 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
a76a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7d 01 47 65 74 44 72 69 76 65 54 79 70 65 41 00 02 00 ..............}.GetDriveTypeA...
a76c0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
a76e0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a7700 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a7720 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a7740 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a7760 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
a7780 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 47 ............,................._G
a77a0 65 74 44 72 69 76 65 54 79 70 65 41 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 72 69 76 65 54 79 etDriveTypeA@4.__imp__GetDriveTy
a77c0 70 65 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 peA@4.__head_C__Users_Peter_Code
a77e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
a7800 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
a7820 62 73 30 30 33 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00380.o/..1516161020..0.....0.
a7840 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..695.......`.L.......
a7860 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
a7880 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
a78a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a78c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a78e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
a7900 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
a7920 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
a7940 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
a7960 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
a7980 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7c 01 47 65 74 44 6c 6c .....%..................|.GetDll
a79a0 44 69 72 65 63 74 6f 72 79 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 DirectoryW......................
a79c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
a79e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
a7a00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
a7a20 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
a7a40 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
a7a60 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
a7a80 00 00 00 00 00 00 02 00 87 00 00 00 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 40 38 00 ............_GetDllDirectoryW@8.
a7aa0 5f 5f 69 6d 70 5f 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f 5f 68 65 61 64 __imp__GetDllDirectoryW@8.__head
a7ac0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
a7ae0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
a7b00 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 37 39 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00379.o/..
a7b20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
a7b40 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 699.......`.L.......|...........
a7b60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
a7b80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
a7ba0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
a7bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
a7be0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
a7c00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
a7c20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
a7c40 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
a7c60 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
a7c80 00 00 00 00 00 00 00 00 00 00 00 00 7b 01 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 ............{.GetDiskFreeSpaceW.
a7ca0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
a7cc0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
a7ce0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
a7d00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
a7d20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
a7d40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
a7d60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 ..............6.................
a7d80 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 _GetDiskFreeSpaceW@20.__imp__Get
a7da0 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 DiskFreeSpaceW@20.__head_C__User
a7dc0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
a7de0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
a7e00 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00378.o/..15161610
a7e20 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20..0.....0.....100666..707.....
a7e40 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
a7e60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
a7e80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
a7ea0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
a7ec0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
a7ee0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
a7f00 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
a7f20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
a7f40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
a7f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
a7f80 00 00 00 00 7a 01 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 00 00 02 00 00 00 ....z.GetDiskFreeSpaceExW.......
a7fa0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
a7fc0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
a7fe0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
a8000 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
a8020 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
a8040 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
a8060 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 47 65 74 ..........:................._Get
a8080 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 69 DiskFreeSpaceExW@16.__imp__GetDi
a80a0 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 skFreeSpaceExW@16.__head_C__User
a80c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
a80e0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
a8100 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00377.o/..15161610
a8120 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20..0.....0.....100666..707.....
a8140 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
a8160 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
a8180 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
a81a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
a81c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
a81e0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
a8200 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
a8220 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
a8240 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
a8260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
a8280 00 00 00 00 79 01 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 00 00 02 00 00 00 ....y.GetDiskFreeSpaceExA.......
a82a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
a82c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
a82e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
a8300 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
a8320 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
a8340 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
a8360 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 47 65 74 ..........:................._Get
a8380 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 69 DiskFreeSpaceExA@16.__imp__GetDi
a83a0 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 skFreeSpaceExA@16.__head_C__User
a83c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
a83e0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
a8400 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00376.o/..15161610
a8420 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20..0.....0.....100666..699.....
a8440 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
a8460 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
a8480 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
a84a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
a84c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
a84e0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
a8500 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
a8520 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
a8540 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
a8560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
a8580 00 00 00 00 78 01 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 02 00 00 00 04 00 00 00 ....x.GetDiskFreeSpaceA.........
a85a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
a85c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
a85e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
a8600 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
a8620 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
a8640 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
a8660 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 47 65 74 44 69 73 6b ......6................._GetDisk
a8680 46 72 65 65 53 70 61 63 65 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 69 73 6b 46 72 65 65 FreeSpaceA@20.__imp__GetDiskFree
a86a0 53 70 61 63 65 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f SpaceA@20.__head_C__Users_Peter_
a86c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
a86e0 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
a8700 64 71 61 66 62 73 30 30 33 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00375.o/..1516161020..0...
a8720 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..693.......`.L...
a8740 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
a8760 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
a8780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
a87a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
a87c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
a87e0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
a8800 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
a8820 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
a8840 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
a8860 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 77 01 47 65 .........%..................w.Ge
a8880 74 44 61 74 65 46 6f 72 6d 61 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tDateFormatW....................
a88a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
a88c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
a88e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
a8900 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
a8920 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
a8940 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
a8960 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 40 ................_GetDateFormatW@
a8980 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 40 32 34 00 5f 5f 68 65 24.__imp__GetDateFormatW@24.__he
a89a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
a89c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
a89e0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 37 34 2e 6f 2f level_kernel32_a..dqafbs00374.o/
a8a00 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
a8a20 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..695.......`.L.......|.........
a8a40 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
a8a60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
a8a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
a8aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
a8ac0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
a8ae0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
a8b00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
a8b20 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
a8b40 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
a8b60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 76 01 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 ..............v.GetDateFormatEx.
a8b80 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
a8ba0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
a8bc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
a8be0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
a8c00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
a8c20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
a8c40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 ................2...............
a8c60 00 00 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 40 32 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 .._GetDateFormatEx@28.__imp__Get
a8c80 44 61 74 65 46 6f 72 6d 61 74 45 78 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f DateFormatEx@28.__head_C__Users_
a8ca0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
a8cc0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
a8ce0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00373.o/..1516161020
a8d00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 ..0.....0.....100666..693.......
a8d20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
a8d40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
a8d60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a8d80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a8da0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a8dc0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
a8de0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
a8e00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
a8e20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
a8e40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a8e60 00 00 75 01 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ..u.GetDateFormatA..............
a8e80 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
a8ea0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
a8ec0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
a8ee0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
a8f00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
a8f20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
a8f40 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 65 74 44 61 74 65 46 6f ....0................._GetDateFo
a8f60 72 6d 61 74 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 40 32 rmatA@24.__imp__GetDateFormatA@2
a8f80 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
a8fa0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
a8fc0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
a8fe0 33 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 372.o/..1516161020..0.....0.....
a9000 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..729.......`.L...........
a9020 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
a9040 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
a9060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
a9080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
a90a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
a90c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
a90e0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
a9100 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
a9120 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
a9140 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 74 01 47 65 74 43 75 72 72 65 6e 74 .%..................t.GetCurrent
a9160 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ThreadStackLimits...............
a9180 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
a91a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
a91c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
a91e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
a9200 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
a9220 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................#...............
a9240 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 47 65 74 43 75 72 72 65 6e 74 54 ..H................._GetCurrentT
a9260 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 hreadStackLimits@8.__imp__GetCur
a9280 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 40 38 00 5f 5f 68 65 61 64 5f 43 rentThreadStackLimits@8.__head_C
a92a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
a92c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
a92e0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 37 31 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00371.o/..15
a9300 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161020..0.....0.....100666..70
a9320 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L....................t
a9340 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
a9360 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
a9380 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
a93a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
a93c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
a93e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
a9400 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
a9420 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
a9440 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
a9460 00 00 00 00 00 00 00 00 00 00 73 01 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 00 ..........s.GetCurrentThreadId..
a9480 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
a94a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
a94c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
a94e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
a9500 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
a9520 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
a9540 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 ................6...............
a9560 00 00 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 40 30 00 5f 5f 69 6d 70 5f 5f 47 .._GetCurrentThreadId@0.__imp__G
a9580 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 etCurrentThreadId@0.__head_C__Us
a95a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
a95c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
a95e0 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00370.o/..151616
a9600 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 1020..0.....0.....100666..695...
a9620 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
a9640 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
a9660 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
a9680 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
a96a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
a96c0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
a96e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
a9700 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
a9720 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
a9740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
a9760 00 00 00 00 00 00 72 01 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 00 02 00 00 00 04 00 ......r.GetCurrentThread........
a9780 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
a97a0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a97c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a97e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a9800 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a9820 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
a9840 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 47 65 74 43 75 ........2................._GetCu
a9860 72 72 65 6e 74 54 68 72 65 61 64 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 54 rrentThread@0.__imp__GetCurrentT
a9880 68 72 65 61 64 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f hread@0.__head_C__Users_Peter_Co
a98a0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
a98c0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
a98e0 61 66 62 73 30 30 33 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00369.o/..1516161020..0.....
a9900 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..729.......`.L.....
a9920 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
a9940 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
a9960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
a9980 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
a99a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
a99c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
a99e0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
a9a00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...~.............0..i
a9a20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
a9a40 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 71 01 47 65 74 43 .......%..................q.GetC
a9a60 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 00 00 02 00 00 00 04 00 urrentProcessorNumberEx.........
a9a80 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
a9aa0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a9ac0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a9ae0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a9b00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a9b20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 ......................#.........
a9b40 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 47 65 74 43 75 ........H................._GetCu
a9b60 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 40 34 00 5f 5f 69 6d 70 5f 5f rrentProcessorNumberEx@4.__imp__
a9b80 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 40 34 00 5f 5f GetCurrentProcessorNumberEx@4.__
a9ba0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
a9bc0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
a9be0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 36 38 2e wnlevel_kernel32_a..dqafbs00368.
a9c00 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
a9c20 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..721.......`.L...............
a9c40 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
a9c60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
a9c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
a9ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
a9cc0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
a9ce0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
a9d00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
a9d20 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
a9d40 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
a9d60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 70 01 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 ................p.GetCurrentProc
a9d80 65 73 73 6f 72 4e 75 6d 62 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 essorNumber.....................
a9da0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
a9dc0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
a9de0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
a9e00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
a9e20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
a9e40 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 ........!.................D.....
a9e60 00 00 00 00 00 00 02 00 99 00 00 00 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 ............_GetCurrentProcessor
a9e80 4e 75 6d 62 65 72 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 Number@0.__imp__GetCurrentProces
a9ea0 73 6f 72 4e 75 6d 62 65 72 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 sorNumber@0.__head_C__Users_Pete
a9ec0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
a9ee0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
a9f00 00 0a 64 71 61 66 62 73 30 30 33 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00367.o/..1516161020..0.
a9f20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..705.......`.L.
a9f40 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
a9f60 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
a9f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
a9fa0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
a9fc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
a9fe0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
aa000 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
aa020 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
aa040 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
aa060 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6f 01 ...........%..................o.
aa080 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 00 00 02 00 00 00 04 00 00 00 06 00 GetCurrentProcessId.............
aa0a0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
aa0c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
aa0e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
aa100 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
aa120 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
aa140 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
aa160 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 47 65 74 43 75 72 72 65 6e ....8................._GetCurren
aa180 74 50 72 6f 63 65 73 73 49 64 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 72 tProcessId@0.__imp__GetCurrentPr
aa1a0 6f 63 65 73 73 49 64 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ocessId@0.__head_C__Users_Peter_
aa1c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
aa1e0 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
aa200 64 71 61 66 62 73 30 30 33 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00366.o/..1516161020..0...
aa220 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..697.......`.L...
aa240 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
aa260 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
aa280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
aa2a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
aa2c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
aa2e0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
aa300 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
aa320 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
aa340 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
aa360 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6e 01 47 65 .........%..................n.Ge
aa380 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tCurrentProcess.................
aa3a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
aa3c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
aa3e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
aa400 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
aa420 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
aa440 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
aa460 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 ................_GetCurrentProce
aa480 73 73 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 40 30 00 ss@0.__imp__GetCurrentProcess@0.
aa4a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
aa4c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
aa4e0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 36 downlevel_kernel32_a..dqafbs0036
aa500 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516161020..0.....0.....10
aa520 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..709.......`.L.............
aa540 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
aa560 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
aa580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
aa5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
aa5c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
aa5e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
aa600 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
aa620 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
aa640 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
aa660 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6d 01 47 65 74 43 75 72 72 65 6e 74 50 61 ..................m.GetCurrentPa
aa680 63 6b 61 67 65 50 61 74 68 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ckagePath.......................
aa6a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
aa6c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
aa6e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
aa700 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
aa720 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
aa740 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
aa760 00 00 00 00 02 00 91 00 00 00 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 .........._GetCurrentPackagePath
aa780 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 40 @8.__imp__GetCurrentPackagePath@
aa7a0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
aa7c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
aa7e0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
aa800 33 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 364.o/..1516161020..0.....0.....
aa820 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..711.......`.L...........
aa840 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
aa860 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
aa880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
aa8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
aa8c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
aa8e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
aa900 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
aa920 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
aa940 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
aa960 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6c 01 47 65 74 43 75 72 72 65 6e 74 .%..................l.GetCurrent
aa980 50 61 63 6b 61 67 65 49 6e 66 6f 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 PackageInfo.....................
aa9a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
aa9c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
aa9e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
aaa00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
aaa20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
aaa40 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
aaa60 00 00 00 00 00 00 02 00 93 00 00 00 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e ............_GetCurrentPackageIn
aaa80 66 6f 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e fo@16.__imp__GetCurrentPackageIn
aaaa0 66 6f 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 fo@16.__head_C__Users_Peter_Code
aaac0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
aaae0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
aab00 62 73 30 30 33 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00363.o/..1516161020..0.....0.
aab20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..705.......`.L.......
aab40 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
aab60 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
aab80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
aaba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aabc0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
aabe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
aac00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
aac20 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
aac40 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
aac60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6b 01 47 65 74 43 75 72 .....%..................k.GetCur
aac80 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 rentPackageId...................
aaca0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
aacc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
aace0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
aad00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
aad20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
aad40 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
aad60 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 ................_GetCurrentPacka
aad80 67 65 49 64 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 geId@8.__imp__GetCurrentPackageI
aada0 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 d@8.__head_C__Users_Peter_Code_w
aadc0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
aade0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
aae00 30 30 33 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00362.o/..1516161020..0.....0...
aae20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..721.......`.L.........
aae40 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
aae60 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
aae80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
aaea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
aaec0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
aaee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
aaf00 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
aaf20 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
aaf40 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
aaf60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6a 01 47 65 74 43 75 72 72 65 ...%..................j.GetCurre
aaf80 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ntPackageFullName...............
aafa0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
aafc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
aafe0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ab000 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
ab020 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
ab040 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............!.................
ab060 44 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 D................._GetCurrentPac
ab080 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 kageFullName@8.__imp__GetCurrent
ab0a0 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 PackageFullName@8.__head_C__User
ab0c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
ab0e0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
ab100 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00361.o/..15161610
ab120 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20..0.....0.....100666..729.....
ab140 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
ab160 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
ab180 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
ab1a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
ab1c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
ab1e0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
ab200 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
ab220 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
ab240 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 ......0..idata$6............@...
ab260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
ab280 00 00 00 00 69 01 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d ....i.GetCurrentPackageFamilyNam
ab2a0 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 e...............................
ab2c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
ab2e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
ab300 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
ab320 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
ab340 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
ab360 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 #.................H.............
ab380 9d 00 00 00 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 ...._GetCurrentPackageFamilyName
ab3a0 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c @8.__imp__GetCurrentPackageFamil
ab3c0 79 4e 61 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f yName@8.__head_C__Users_Peter_Co
ab3e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
ab400 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
ab420 61 66 62 73 30 30 33 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00360.o/..1516161020..0.....
ab440 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..707.......`.L.....
ab460 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
ab480 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
ab4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
ab4c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
ab4e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
ab500 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
ab520 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
ab540 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
ab560 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
ab580 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 68 01 47 65 74 43 .......%..................h.GetC
ab5a0 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 urrentDirectoryW................
ab5c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
ab5e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ab600 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ab620 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
ab640 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
ab660 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
ab680 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 :................._GetCurrentDir
ab6a0 65 63 74 6f 72 79 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 ectoryW@8.__imp__GetCurrentDirec
ab6c0 74 6f 72 79 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f toryW@8.__head_C__Users_Peter_Co
ab6e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
ab700 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
ab720 61 66 62 73 30 30 33 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00359.o/..1516161020..0.....
ab740 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..707.......`.L.....
ab760 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
ab780 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
ab7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
ab7c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
ab7e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
ab800 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
ab820 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
ab840 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
ab860 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
ab880 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 67 01 47 65 74 43 .......%..................g.GetC
ab8a0 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 urrentDirectoryA................
ab8c0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
ab8e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ab900 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ab920 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
ab940 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
ab960 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
ab980 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 :................._GetCurrentDir
ab9a0 65 63 74 6f 72 79 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 ectoryA@8.__imp__GetCurrentDirec
ab9c0 74 6f 72 79 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f toryA@8.__head_C__Users_Peter_Co
ab9e0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
aba00 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
aba20 61 66 62 73 30 30 33 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00358.o/..1516161020..0.....
aba40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..743.......`.L.....
aba60 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
aba80 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
abaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
abac0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
abae0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
abb00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
abb20 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
abb40 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
abb60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........$...@.............
abb80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 66 01 47 65 74 43 .......%..................f.GetC
abba0 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 00 02 00 urrentApplicationUserModelId....
abbc0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
abbe0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
abc00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
abc20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
abc40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
abc60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
abc80 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 a7 00 00 00 5f 47 ............R................._G
abca0 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 etCurrentApplicationUserModelId@
abcc0 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 8.__imp__GetCurrentApplicationUs
abce0 65 72 4d 6f 64 65 6c 49 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 erModelId@8.__head_C__Users_Pete
abd00 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
abd20 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
abd40 00 0a 64 71 61 66 62 73 30 30 33 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00357.o/..1516161020..0.
abd60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..695.......`.L.
abd80 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
abda0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
abdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
abde0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
abe00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
abe20 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
abe40 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
abe60 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
abe80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
abea0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 65 01 ...........%..................e.
abec0 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 GetCurrentActCtx................
abee0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
abf00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
abf20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
abf40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
abf60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
abf80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
abfa0 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 47 65 74 43 75 72 72 65 6e 74 41 63 74 2................._GetCurrentAct
abfc0 43 74 78 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 40 34 00 Ctx@4.__imp__GetCurrentActCtx@4.
abfe0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
ac000 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
ac020 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 35 downlevel_kernel32_a..dqafbs0035
ac040 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161020..0.....0.....10
ac060 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..705.......`.L.............
ac080 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
ac0a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
ac0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
ac0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
ac100 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
ac120 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
ac140 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
ac160 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
ac180 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
ac1a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 64 01 47 65 74 43 75 72 72 65 6e 63 79 46 ..................d.GetCurrencyF
ac1c0 6f 72 6d 61 74 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ormatW..........................
ac1e0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
ac200 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
ac220 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
ac240 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
ac260 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
ac280 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
ac2a0 00 00 00 00 02 00 8d 00 00 00 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 40 32 34 .........._GetCurrencyFormatW@24
ac2c0 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 40 32 34 00 5f 5f .__imp__GetCurrencyFormatW@24.__
ac2e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
ac300 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
ac320 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 35 35 2e wnlevel_kernel32_a..dqafbs00355.
ac340 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
ac360 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..707.......`.L...............
ac380 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
ac3a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
ac3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
ac3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
ac400 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
ac420 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
ac440 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
ac460 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
ac480 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
ac4a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 63 01 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 ................c.GetCurrencyFor
ac4c0 6d 61 74 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 matEx...........................
ac4e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
ac500 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ac520 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
ac540 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
ac560 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ac580 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
ac5a0 00 00 02 00 8f 00 00 00 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 40 32 34 00 ........_GetCurrencyFormatEx@24.
ac5c0 5f 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 40 32 34 00 5f 5f __imp__GetCurrencyFormatEx@24.__
ac5e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
ac600 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
ac620 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 35 34 2e wnlevel_kernel32_a..dqafbs00354.
ac640 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
ac660 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..705.......`.L...............
ac680 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
ac6a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
ac6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
ac6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
ac700 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
ac720 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
ac740 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
ac760 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
ac780 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
ac7a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 62 01 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 ................b.GetCurrencyFor
ac7c0 6d 61 74 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 matA............................
ac7e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
ac800 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ac820 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
ac840 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
ac860 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ac880 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
ac8a0 00 00 02 00 8d 00 00 00 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 40 32 34 00 5f ........_GetCurrencyFormatA@24._
ac8c0 5f 69 6d 70 5f 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 40 32 34 00 5f 5f 68 65 _imp__GetCurrencyFormatA@24.__he
ac8e0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
ac900 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
ac920 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 35 33 2e 6f 2f level_kernel32_a..dqafbs00353.o/
ac940 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
ac960 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..695.......`.L.......|.........
ac980 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
ac9a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
ac9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
ac9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
aca00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
aca20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
aca40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
aca60 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
aca80 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
acaa0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 61 01 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 ..............a.GetConsoleWindow
acac0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
acae0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
acb00 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
acb20 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
acb40 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
acb60 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
acb80 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 ................2...............
acba0 00 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 .._GetConsoleWindow@0.__imp__Get
acbc0 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ConsoleWindow@0.__head_C__Users_
acbe0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
acc00 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
acc20 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00352.o/..1516161020
acc40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 ..0.....0.....100666..695.......
acc60 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
acc80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
acca0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
accc0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
acce0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
acd00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
acd20 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
acd40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
acd60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
acd80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
acda0 00 00 60 01 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 00 02 00 00 00 04 00 00 00 06 00 ..`.GetConsoleTitleW............
acdc0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
acde0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
ace00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
ace20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
ace40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
ace60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
ace80 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 47 65 74 43 6f 6e 73 6f 6c ....2................._GetConsol
acea0 65 54 69 74 6c 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 eTitleW@8.__imp__GetConsoleTitle
acec0 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 W@8.__head_C__Users_Peter_Code_w
acee0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
acf00 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
acf20 30 30 33 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00351.o/..1516161020..0.....0...
acf40 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..695.......`.L.......|.
acf60 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
acf80 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
acfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
acfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
acfe0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
ad000 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
ad020 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
ad040 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
ad060 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
ad080 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5f 01 47 65 74 43 6f 6e 73 6f ...%.................._.GetConso
ad0a0 6c 65 54 69 74 6c 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 leTitleA........................
ad0c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
ad0e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
ad100 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
ad120 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
ad140 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
ad160 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
ad180 00 00 00 00 02 00 87 00 00 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 40 38 00 5f 5f .........._GetConsoleTitleA@8.__
ad1a0 69 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 40 38 00 5f 5f 68 65 61 64 5f 43 imp__GetConsoleTitleA@8.__head_C
ad1c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
ad1e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
ad200 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 35 30 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00350.o/..15
ad220 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16161020..0.....0.....100666..73
ad240 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L....................t
ad260 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
ad280 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
ad2a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
ad2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
ad2e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
ad300 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
ad320 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 ....0..idata$4............<...~.
ad340 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
ad360 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
ad380 00 00 00 00 00 00 00 00 00 00 5e 01 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 ..........^.GetConsoleScreenBuff
ad3a0 65 72 49 6e 66 6f 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 erInfoEx........................
ad3c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
ad3e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
ad400 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
ad420 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
ad440 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
ad460 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 ......$.................J.......
ad480 00 00 00 00 02 00 9f 00 00 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 .........._GetConsoleScreenBuffe
ad4a0 72 49 6e 66 6f 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 rInfoEx@8.__imp__GetConsoleScree
ad4c0 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f nBufferInfoEx@8.__head_C__Users_
ad4e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
ad500 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
ad520 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00349.o/..1516161020
ad540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 ..0.....0.....100666..727.......
ad560 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
ad580 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
ad5a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
ad5c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
ad5e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
ad600 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
ad620 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
ad640 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............<...~.........
ad660 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
ad680 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
ad6a0 00 00 5d 01 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 00 ..].GetConsoleScreenBufferInfo..
ad6c0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
ad6e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
ad700 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
ad720 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
ad740 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
ad760 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
ad780 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 ................F...............
ad7a0 00 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 40 38 00 .._GetConsoleScreenBufferInfo@8.
ad7c0 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 __imp__GetConsoleScreenBufferInf
ad7e0 6f 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 o@8.__head_C__Users_Peter_Code_w
ad800 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
ad820 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
ad840 30 30 33 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00348.o/..1516161020..0.....0...
ad860 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..709.......`.L.........
ad880 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
ad8a0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
ad8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
ad8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
ad900 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
ad920 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
ad940 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
ad960 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
ad980 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
ad9a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5c 01 47 65 74 43 6f 6e 73 6f ...%..................\.GetConso
ad9c0 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 leProcessList...................
ad9e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
ada00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
ada20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
ada40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
ada60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
ada80 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
adaa0 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 .............._GetConsoleProcess
adac0 4c 69 73 74 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c List@8.__imp__GetConsoleProcessL
adae0 69 73 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ist@8.__head_C__Users_Peter_Code
adb00 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
adb20 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
adb40 62 73 30 30 33 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00347.o/..1516161020..0.....0.
adb60 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..703.......`.L.......
adb80 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
adba0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
adbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
adbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
adc00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
adc20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
adc40 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
adc60 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
adc80 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
adca0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5b 01 47 65 74 43 6f 6e .....%..................[.GetCon
adcc0 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 soleOutputCP....................
adce0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
add00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
add20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
add40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
add60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
add80 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
adda0 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 ................_GetConsoleOutpu
addc0 74 43 50 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 40 tCP@0.__imp__GetConsoleOutputCP@
adde0 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
ade00 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
ade20 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
ade40 33 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 346.o/..1516161020..0.....0.....
ade60 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..691.......`.L.......|...
ade80 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
adea0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
adec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
adee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
adf00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
adf20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
adf40 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
adf60 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
adf80 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
adfa0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5a 01 47 65 74 43 6f 6e 73 6f 6c 65 .%..................Z.GetConsole
adfc0 4d 6f 64 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Mode............................
adfe0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
ae000 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ae020 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
ae040 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
ae060 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ae080 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
ae0a0 00 00 02 00 83 00 00 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 40 38 00 5f 5f 69 6d 70 5f ........_GetConsoleMode@8.__imp_
ae0c0 5f 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 _GetConsoleMode@8.__head_C__User
ae0e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
ae100 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
ae120 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00345.o/..15161610
ae140 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20..0.....0.....100666..707.....
ae160 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
ae180 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
ae1a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
ae1c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
ae1e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
ae200 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
ae220 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
ae240 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
ae260 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
ae280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
ae2a0 00 00 00 00 59 01 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 00 02 00 00 00 ....Y.GetConsoleCursorInfo......
ae2c0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
ae2e0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
ae300 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
ae320 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
ae340 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
ae360 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
ae380 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 47 65 74 ..........:................._Get
ae3a0 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f ConsoleCursorInfo@8.__imp__GetCo
ae3c0 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 nsoleCursorInfo@8.__head_C__User
ae3e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
ae400 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
ae420 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00344.o/..15161610
ae440 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20..0.....0.....100666..683.....
ae460 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
ae480 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
ae4a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
ae4c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
ae4e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
ae500 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
ae520 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
ae540 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
ae560 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
ae580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
ae5a0 00 00 00 00 58 01 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ....X.GetConsoleCP..............
ae5c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
ae5e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
ae600 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
ae620 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
ae640 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
ae660 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
ae680 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 ..*................._GetConsoleC
ae6a0 50 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 50 40 30 00 5f 5f 68 65 61 64 P@0.__imp__GetConsoleCP@0.__head
ae6c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
ae6e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
ae700 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 34 33 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00343.o/..
ae720 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
ae740 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 695.......`.L.......|...........
ae760 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
ae780 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
ae7a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
ae7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
ae7e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
ae800 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
ae820 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
ae840 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
ae860 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
ae880 00 00 00 00 00 00 00 00 00 00 00 00 57 01 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 00 ............W.GetComputerNameW..
ae8a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
ae8c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
ae8e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
ae900 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
ae920 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
ae940 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
ae960 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 ..............2.................
ae980 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f _GetComputerNameW@8.__imp__GetCo
ae9a0 6d 70 75 74 65 72 4e 61 6d 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 mputerNameW@8.__head_C__Users_Pe
ae9c0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
ae9e0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
aea00 5f 61 00 0a 64 71 61 66 62 73 30 30 33 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00342.o/..1516161020..
aea20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..705.......`.
aea40 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
aea60 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
aea80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
aeaa0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
aeac0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
aeae0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
aeb00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
aeb20 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
aeb40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
aeb60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
aeb80 56 01 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 V.GetComputerNameExW............
aeba0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
aebc0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
aebe0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
aec00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
aec20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
aec40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
aec60 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 47 65 74 43 6f 6d 70 ......8................._GetComp
aec80 75 74 65 72 4e 61 6d 65 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 70 75 74 65 uterNameExW@12.__imp__GetCompute
aeca0 72 4e 61 6d 65 45 78 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 rNameExW@12.__head_C__Users_Pete
aecc0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
aece0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
aed00 00 0a 64 71 61 66 62 73 30 30 33 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00341.o/..1516161020..0.
aed20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..705.......`.L.
aed40 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
aed60 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
aed80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
aeda0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
aedc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
aede0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
aee00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
aee20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
aee40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
aee60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 55 01 ...........%..................U.
aee80 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 GetComputerNameExA..............
aeea0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
aeec0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
aeee0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
aef00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
aef20 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
aef40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
aef60 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 47 65 74 43 6f 6d 70 75 74 ....8................._GetComput
aef80 65 72 4e 61 6d 65 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e erNameExA@12.__imp__GetComputerN
aefa0 61 6d 65 45 78 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ameExA@12.__head_C__Users_Peter_
aefc0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
aefe0 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
af000 64 71 61 66 62 73 30 30 33 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00340.o/..1516161020..0...
af020 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..695.......`.L...
af040 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
af060 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
af080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
af0a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
af0c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
af0e0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
af100 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
af120 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
af140 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
af160 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 54 01 47 65 .........%..................T.Ge
af180 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 tComputerNameA..................
af1a0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
af1c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
af1e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
af200 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
af220 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
af240 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 ..............................2.
af260 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 ................_GetComputerName
af280 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 40 38 00 5f 5f A@8.__imp__GetComputerNameA@8.__
af2a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
af2c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
af2e0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 33 39 2e wnlevel_kernel32_a..dqafbs00339.
af300 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
af320 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..715.......`.L...............
af340 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
af360 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
af380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
af3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
af3c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
af3e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
af400 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
af420 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
af440 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
af460 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 53 01 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 ................S.GetCompressedF
af480 69 6c 65 53 69 7a 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ileSizeW........................
af4a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
af4c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
af4e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
af500 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
af520 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
af540 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
af560 00 00 00 00 00 00 02 00 93 00 00 00 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 ............_GetCompressedFileSi
af580 7a 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 zeW@8.__imp__GetCompressedFileSi
af5a0 7a 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 zeW@8.__head_C__Users_Peter_Code
af5c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
af5e0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
af600 62 73 30 30 33 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00338.o/..1516161020..0.....0.
af620 20 20 20 20 31 30 30 36 36 36 20 20 37 34 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..745.......`.L.......
af640 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
af660 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
af680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
af6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
af6c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
af6e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
af700 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
af720 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
af740 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...@...............
af760 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 52 01 47 65 74 43 6f 6d .....%..................R.GetCom
af780 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 00 02 00 00 00 pressedFileSizeTransactedW......
af7a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
af7c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
af7e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
af800 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
af820 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
af840 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 ........................).......
af860 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 a9 00 00 00 5f 47 65 74 ..........T................._Get
af880 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 40 31 32 CompressedFileSizeTransactedW@12
af8a0 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 .__imp__GetCompressedFileSizeTra
af8c0 6e 73 61 63 74 65 64 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 nsactedW@12.__head_C__Users_Pete
af8e0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
af900 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
af920 00 0a 64 71 61 66 62 73 30 30 33 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00337.o/..1516161020..0.
af940 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..715.......`.L.
af960 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
af980 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
af9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
af9c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
af9e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
afa00 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
afa20 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
afa40 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
afa60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
afa80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 51 01 ...........%..................Q.
afaa0 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 00 00 00 00 02 00 00 00 04 00 GetCompressedFileSizeA..........
afac0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
afae0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
afb00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
afb20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
afb40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
afb60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
afb80 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 47 65 74 43 6f ........>................._GetCo
afba0 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f mpressedFileSizeA@8.__imp__GetCo
afbc0 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 mpressedFileSizeA@8.__head_C__Us
afbe0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
afc00 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
afc20 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00336.o/..151616
afc40 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 1020..0.....0.....100666..693...
afc60 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
afc80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
afca0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
afcc0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
afce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
afd00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
afd20 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
afd40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
afd60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
afd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
afda0 00 00 00 00 00 00 50 01 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 00 00 02 00 00 00 04 00 ......P.GetCommandLineW.........
afdc0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
afde0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
afe00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
afe20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
afe40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
afe60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
afe80 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 65 74 43 6f ........0................._GetCo
afea0 6d 6d 61 6e 64 4c 69 6e 65 57 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 mmandLineW@0.__imp__GetCommandLi
afec0 6e 65 57 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 neW@0.__head_C__Users_Peter_Code
afee0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
aff00 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
aff20 62 73 30 30 33 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 bs00335.o/..1516161020..0.....0.
aff40 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..693.......`.L.......
aff60 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
aff80 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
affa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
affc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
affe0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
b0000 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
b0020 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
b0040 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
b0060 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
b0080 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4f 01 47 65 74 43 6f 6d .....%..................O.GetCom
b00a0 6d 61 6e 64 4c 69 6e 65 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 mandLineA.......................
b00c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
b00e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
b0100 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
b0120 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
b0140 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
b0160 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
b0180 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 40 30 00 5f ............_GetCommandLineA@0._
b01a0 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 40 30 00 5f 5f 68 65 61 64 5f 43 _imp__GetCommandLineA@0.__head_C
b01c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
b01e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
b0200 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 33 34 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00334.o/..15
b0220 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161020..0.....0.....100666..69
b0240 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L.......|............t
b0260 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
b0280 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b02a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b02c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b02e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
b0300 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
b0320 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
b0340 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
b0360 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
b0380 00 00 00 00 00 00 00 00 00 00 4e 01 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 00 00 02 00 ..........N.GetCommTimeouts.....
b03a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
b03c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b03e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b0400 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b0420 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b0440 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
b0460 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 47 ............0................._G
b0480 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 6d 54 etCommTimeouts@8.__imp__GetCommT
b04a0 69 6d 65 6f 75 74 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f imeouts@8.__head_C__Users_Peter_
b04c0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
b04e0 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
b0500 64 71 61 66 62 73 30 30 33 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00333.o/..1516161020..0...
b0520 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..683.......`.L...
b0540 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
b0560 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
b0580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
b05a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
b05c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
b05e0 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
b0600 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
b0620 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
b0640 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
b0660 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4d 01 47 65 .........%..................M.Ge
b0680 74 43 6f 6d 6d 53 74 61 74 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tCommState......................
b06a0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
b06c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
b06e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
b0700 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
b0720 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
b0740 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
b0760 00 00 00 00 00 00 02 00 7f 00 00 00 5f 47 65 74 43 6f 6d 6d 53 74 61 74 65 40 38 00 5f 5f 69 6d ............_GetCommState@8.__im
b0780 70 5f 5f 47 65 74 43 6f 6d 6d 53 74 61 74 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 p__GetCommState@8.__head_C__User
b07a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
b07c0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
b07e0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00332.o/..15161610
b0800 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20..0.....0.....100666..697.....
b0820 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
b0840 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
b0860 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b0880 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b08a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b08c0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
b08e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
b0900 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
b0920 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
b0940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b0960 00 00 00 00 4c 01 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 02 00 00 00 04 00 00 00 ....L.GetCommProperties.........
b0980 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
b09a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
b09c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
b09e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
b0a00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
b0a20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
b0a40 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 47 65 74 43 6f 6d 6d ......4................._GetComm
b0a60 50 72 6f 70 65 72 74 69 65 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 6d 50 72 6f 70 65 Properties@8.__imp__GetCommPrope
b0a80 72 74 69 65 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f rties@8.__head_C__Users_Peter_Co
b0aa0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
b0ac0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
b0ae0 61 66 62 73 30 30 33 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00331.o/..1516161020..0.....
b0b00 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..703.......`.L.....
b0b20 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
b0b40 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
b0b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
b0b80 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
b0ba0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
b0bc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
b0be0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
b0c00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
b0c20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
b0c40 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4b 01 47 65 74 43 .......%..................K.GetC
b0c60 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ommModemStatus..................
b0c80 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
b0ca0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b0cc0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b0ce0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b0d00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
b0d20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
b0d40 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 6................._GetCommModemS
b0d60 74 61 74 75 73 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 tatus@8.__imp__GetCommModemStatu
b0d80 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 s@8.__head_C__Users_Peter_Code_w
b0da0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
b0dc0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
b0de0 30 30 33 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00330.o/..1516161020..0.....0...
b0e00 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..681.......`.L.......x.
b0e20 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
b0e40 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
b0e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
b0e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
b0ea0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
b0ec0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
b0ee0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
b0f00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
b0f20 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
b0f40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4a 01 47 65 74 43 6f 6d 6d 4d ...%..................J.GetCommM
b0f60 61 73 6b 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ask.............................
b0f80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
b0fa0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
b0fc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
b0fe0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
b1000 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
b1020 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
b1040 02 00 7d 00 00 00 5f 47 65 74 43 6f 6d 6d 4d 61 73 6b 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 ..}..._GetCommMask@8.__imp__GetC
b1060 6f 6d 6d 4d 61 73 6b 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ommMask@8.__head_C__Users_Peter_
b1080 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
b10a0 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
b10c0 64 71 61 66 62 73 30 30 33 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 dqafbs00329.o/..1516161020..0...
b10e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..687.......`.L...
b1100 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
b1120 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
b1140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
b1160 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
b1180 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
b11a0 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
b11c0 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
b11e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
b1200 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
b1220 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 49 01 47 65 .........%..................I.Ge
b1240 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tCommConfig.....................
b1260 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
b1280 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
b12a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
b12c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
b12e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
b1300 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
b1320 00 00 00 00 00 00 02 00 83 00 00 00 5f 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 40 31 32 00 5f 5f ............_GetCommConfig@12.__
b1340 69 6d 70 5f 5f 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f imp__GetCommConfig@12.__head_C__
b1360 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
b1380 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
b13a0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 32 38 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00328.o/..1516
b13c0 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 161020..0.....0.....100666..697.
b13e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
b1400 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
b1420 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
b1440 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
b1460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
b1480 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
b14a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
b14c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
b14e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
b1500 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
b1520 00 00 00 00 00 00 00 00 48 01 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 00 02 00 00 00 ........H.GetCalendarInfoW......
b1540 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
b1560 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
b1580 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
b15a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
b15c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
b15e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
b1600 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 47 65 74 ..........4................._Get
b1620 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 61 6c 65 6e CalendarInfoW@24.__imp__GetCalen
b1640 64 61 72 49 6e 66 6f 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 darInfoW@24.__head_C__Users_Pete
b1660 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
b1680 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
b16a0 00 0a 64 71 61 66 62 73 30 30 33 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00327.o/..1516161020..0.
b16c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..699.......`.L.
b16e0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
b1700 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
b1720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
b1740 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
b1760 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
b1780 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
b17a0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
b17c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
b17e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
b1800 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 47 01 ...........%..................G.
b1820 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 GetCalendarInfoEx...............
b1840 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
b1860 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b1880 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b18a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b18c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
b18e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
b1900 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 6................._GetCalendarIn
b1920 66 6f 45 78 40 32 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 foEx@28.__imp__GetCalendarInfoEx
b1940 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @28.__head_C__Users_Peter_Code_w
b1960 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
b1980 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
b19a0 30 30 33 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00326.o/..1516161020..0.....0...
b19c0 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..697.......`.L.......|.
b19e0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
b1a00 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
b1a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
b1a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
b1a60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
b1a80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
b1aa0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
b1ac0 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
b1ae0 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
b1b00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 46 01 47 65 74 43 61 6c 65 6e ...%..................F.GetCalen
b1b20 64 61 72 49 6e 66 6f 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 darInfoA........................
b1b40 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
b1b60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
b1b80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
b1ba0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
b1bc0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
b1be0 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
b1c00 00 00 00 00 02 00 89 00 00 00 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 40 32 34 00 5f .........._GetCalendarInfoA@24._
b1c20 5f 69 6d 70 5f 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 40 32 34 00 5f 5f 68 65 61 64 _imp__GetCalendarInfoA@24.__head
b1c40 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
b1c60 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
b1c80 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 32 35 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00325.o/..
b1ca0 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
b1cc0 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 711.......`.L...................
b1ce0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
b1d00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
b1d20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
b1d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
b1d60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
b1d80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
b1da0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
b1dc0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
b1de0 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
b1e00 00 00 00 00 00 00 00 00 00 00 00 00 45 01 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 ............E.GetCachedSigningLe
b1e20 76 65 6c 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 vel.............................
b1e40 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
b1e60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
b1e80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
b1ea0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
b1ec0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
b1ee0 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
b1f00 93 00 00 00 5f 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 40 32 34 00 5f 5f ...._GetCachedSigningLevel@24.__
b1f20 69 6d 70 5f 5f 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 40 32 34 00 5f 5f imp__GetCachedSigningLevel@24.__
b1f40 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
b1f60 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
b1f80 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 32 34 2e wnlevel_kernel32_a..dqafbs00324.
b1fa0 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
b1fc0 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..685.......`.L.......x.......
b1fe0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
b2000 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
b2020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
b2040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
b2060 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
b2080 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
b20a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
b20c0 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
b20e0 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
b2100 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 44 01 47 65 74 43 50 49 6e 66 6f 45 78 57 00 00 ................D.GetCPInfoExW..
b2120 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
b2140 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
b2160 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
b2180 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
b21a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
b21c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
b21e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 ..............,.................
b2200 5f 47 65 74 43 50 49 6e 66 6f 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 43 50 49 6e 66 _GetCPInfoExW@12.__imp__GetCPInf
b2220 6f 45 78 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f oExW@12.__head_C__Users_Peter_Co
b2240 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
b2260 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
b2280 61 66 62 73 30 30 33 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00323.o/..1516161020..0.....
b22a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..685.......`.L.....
b22c0 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
b22e0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
b2300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
b2320 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
b2340 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
b2360 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
b2380 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
b23a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
b23c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
b23e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 43 01 47 65 74 43 .......%..................C.GetC
b2400 50 49 6e 66 6f 45 78 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 PInfoExA........................
b2420 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
b2440 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
b2460 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
b2480 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
b24a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
b24c0 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
b24e0 00 00 00 00 02 00 81 00 00 00 5f 47 65 74 43 50 49 6e 66 6f 45 78 41 40 31 32 00 5f 5f 69 6d 70 .........._GetCPInfoExA@12.__imp
b2500 5f 5f 47 65 74 43 50 49 6e 66 6f 45 78 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 __GetCPInfoExA@12.__head_C__User
b2520 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
b2540 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
b2560 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00322.o/..15161610
b2580 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20..0.....0.....100666..673.....
b25a0 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......t............text...
b25c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...L.............0`
b25e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b2600 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b2620 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b2640 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...V.............0..idata$5
b2660 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...`.............0.
b2680 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 .idata$4............<...j.......
b26a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 ......0..idata$6............@...
b26c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b26e0 00 00 00 00 42 01 47 65 74 43 50 49 6e 66 6f 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ....B.GetCPInfo.................
b2700 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
b2720 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
b2740 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
b2760 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
b2780 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
b27a0 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
b27c0 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 47 65 74 43 50 49 6e 66 6f 40 38 00 5f 5f 69 ............y..._GetCPInfo@8.__i
b27e0 6d 70 5f 5f 47 65 74 43 50 49 6e 66 6f 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f mp__GetCPInfo@8.__head_C__Users_
b2800 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
b2820 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
b2840 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00321.o/..1516161020
b2860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 ..0.....0.....100666..691.......
b2880 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
b28a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
b28c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
b28e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
b2900 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
b2920 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
b2940 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
b2960 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
b2980 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
b29a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
b29c0 00 00 41 01 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ..A.GetBinaryTypeW..............
b29e0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
b2a00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b2a20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b2a40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b2a60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b2a80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
b2aa0 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 47 65 74 42 69 6e 61 72 79 ......................_GetBinary
b2ac0 54 79 70 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 40 38 00 TypeW@8.__imp__GetBinaryTypeW@8.
b2ae0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
b2b00 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
b2b20 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 32 downlevel_kernel32_a..dqafbs0032
b2b40 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516161020..0.....0.....10
b2b60 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..691.......`.L.......|.....
b2b80 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
b2ba0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
b2bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
b2be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
b2c00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
b2c20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
b2c40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
b2c60 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
b2c80 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
b2ca0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 40 01 47 65 74 42 69 6e 61 72 79 54 79 70 ..................@.GetBinaryTyp
b2cc0 65 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 eA..............................
b2ce0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
b2d00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
b2d20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
b2d40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
b2d60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
b2d80 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
b2da0 02 00 83 00 00 00 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 47 ......_GetBinaryTypeA@8.__imp__G
b2dc0 65 74 42 69 6e 61 72 79 54 79 70 65 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f etBinaryTypeA@8.__head_C__Users_
b2de0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
b2e00 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
b2e20 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00319.o/..1516161020
b2e40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 ..0.....0.....100666..685.......
b2e60 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
b2e80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
b2ea0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
b2ec0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
b2ee0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
b2f00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
b2f20 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
b2f40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
b2f60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
b2f80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
b2fa0 00 00 3f 01 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ..?.GetAtomNameW................
b2fc0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
b2fe0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b3000 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b3020 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b3040 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
b3060 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
b3080 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 57 40 ,................._GetAtomNameW@
b30a0 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 12.__imp__GetAtomNameW@12.__head
b30c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
b30e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
b3100 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 31 38 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00318.o/..
b3120 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
b3140 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 685.......`.L.......x...........
b3160 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
b3180 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
b31a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
b31c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
b31e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
b3200 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
b3220 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
b3240 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
b3260 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
b3280 00 00 00 00 00 00 00 00 00 00 00 00 3e 01 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 00 02 00 00 00 ............>.GetAtomNameA......
b32a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
b32c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
b32e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
b3300 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
b3320 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
b3340 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
b3360 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 47 65 74 ..........,................._Get
b3380 41 74 6f 6d 4e 61 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 41 AtomNameA@12.__imp__GetAtomNameA
b33a0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
b33c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
b33e0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
b3400 30 30 33 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00317.o/..1516161020..0.....0...
b3420 20 20 31 30 30 36 36 36 20 20 37 35 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 ..100666..753.......`.L.........
b3440 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
b3460 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
b3480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
b34a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
b34c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
b34e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
b3500 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
b3520 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<.................0..idata
b3540 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........&...@.................
b3560 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3d 01 47 65 74 41 70 70 6c 69 ...%..................=.GetAppli
b3580 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 00 00 00 00 02 00 cationUserModelIdFromToken......
b35a0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
b35c0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b35e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b3600 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b3620 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b3640 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 ..........................+.....
b3660 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 ad 00 00 00 5f 47 ............X................._G
b3680 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 etApplicationUserModelIdFromToke
b36a0 6e 40 31 32 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f n@12.__imp__GetApplicationUserMo
b36c0 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 delIdFromToken@12.__head_C__User
b36e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
b3700 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
b3720 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00316.o/..15161610
b3740 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20..0.....0.....100666..723.....
b3760 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
b3780 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
b37a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b37c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b37e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b3800 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
b3820 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
b3840 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
b3860 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
b3880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b38a0 00 00 00 00 3c 01 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 ....<.GetApplicationUserModelId.
b38c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
b38e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
b3900 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
b3920 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
b3940 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
b3960 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
b3980 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 ..............F.................
b39a0 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 31 32 00 5f 5f _GetApplicationUserModelId@12.__
b39c0 69 6d 70 5f 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 31 imp__GetApplicationUserModelId@1
b39e0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
b3a00 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
b3a20 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
b3a40 33 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 315.o/..1516161020..0.....0.....
b3a60 31 30 30 36 36 36 20 20 37 35 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 100666..755.......`.L...........
b3a80 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
b3aa0 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
b3ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
b3ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
b3b00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
b3b20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
b3b40 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
b3b60 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
b3b80 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........&...@...................
b3ba0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3b 01 47 65 74 41 70 70 6c 69 63 61 .%..................;.GetApplica
b3bc0 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 57 6f 72 6b 65 72 00 00 00 02 00 00 00 tionRestartSettingsWorker.......
b3be0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
b3c00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
b3c20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
b3c40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
b3c60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
b3c80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
b3ca0 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 af 00 00 00 5f 47 65 74 ..........Z................._Get
b3cc0 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 57 6f 72 6b 65 72 ApplicationRestartSettingsWorker
b3ce0 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 @16.__imp__GetApplicationRestart
b3d00 53 65 74 74 69 6e 67 73 57 6f 72 6b 65 72 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 SettingsWorker@16.__head_C__User
b3d20 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
b3d40 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
b3d60 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00314.o/..15161610
b3d80 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20..0.....0.....100666..735.....
b3da0 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
b3dc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
b3de0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b3e00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b3e20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b3e40 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
b3e60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
b3e80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
b3ea0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 ......0..idata$6............@...
b3ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b3ee0 00 00 00 00 3a 01 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 ....:.GetApplicationRestartSetti
b3f00 6e 67 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ngs.............................
b3f20 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
b3f40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
b3f60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
b3f80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
b3fa0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
b3fc0 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 &.................N.............
b3fe0 a3 00 00 00 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e ...._GetApplicationRestartSettin
b4000 67 73 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 gs@16.__imp__GetApplicationResta
b4020 72 74 53 65 74 74 69 6e 67 73 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 rtSettings@16.__head_C__Users_Pe
b4040 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
b4060 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
b4080 5f 61 00 0a 64 71 61 66 62 73 30 30 33 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00313.o/..1516161020..
b40a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..757.......`.
b40c0 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
b40e0 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
b4100 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
b4120 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
b4140 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
b4160 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
b4180 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
b41a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...............
b41c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6........(...@.......
b41e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
b4200 39 01 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 9.GetApplicationRecoveryCallback
b4220 57 6f 72 6b 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Worker..........................
b4240 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
b4260 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
b4280 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
b42a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
b42c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
b42e0 00 00 00 00 2d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 ....-.................\.........
b4300 00 00 02 00 b1 00 00 00 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 ........_GetApplicationRecoveryC
b4320 61 6c 6c 62 61 63 6b 57 6f 72 6b 65 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 70 70 6c 69 allbackWorker@20.__imp__GetAppli
b4340 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 57 6f 72 6b 65 72 40 32 30 00 cationRecoveryCallbackWorker@20.
b4360 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
b4380 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
b43a0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 31 downlevel_kernel32_a..dqafbs0031
b43c0 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516161020..0.....0.....10
b43e0 30 36 36 36 20 20 37 34 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..741.......`.L.............
b4400 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
b4420 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
b4440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
b4460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
b4480 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
b44a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
b44c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
b44e0 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<.................0..idata$6..
b4500 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......"...@....................%
b4520 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 38 01 47 65 74 41 70 70 6c 69 63 61 74 69 ..................8.GetApplicati
b4540 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 00 00 00 02 00 00 00 04 00 00 00 06 00 onRecoveryCallback..............
b4560 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
b4580 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b45a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b45c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b45e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b4600 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................'.............
b4620 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 a5 00 00 00 5f 47 65 74 41 70 70 6c 69 63 ....P................._GetApplic
b4640 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 40 32 30 00 5f 5f 69 6d 70 5f 5f ationRecoveryCallback@20.__imp__
b4660 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 40 32 GetApplicationRecoveryCallback@2
b4680 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
b46a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
b46c0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
b46e0 33 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 311.o/..1516161020..0.....0.....
b4700 31 30 30 36 36 36 20 20 37 34 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 100666..741.......`.L...........
b4720 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
b4740 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
b4760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
b4780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
b47a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
b47c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
b47e0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
b4800 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
b4820 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........"...@...................
b4840 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 37 01 47 65 74 41 70 70 43 6f 6e 74 .%..................7.GetAppCont
b4860 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 00 00 00 02 00 00 00 04 00 00 00 ainerNamedObjectPath............
b4880 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
b48a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
b48c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
b48e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
b4900 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
b4920 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 ....................'...........
b4940 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 a5 00 00 00 5f 47 65 74 41 70 70 43 ......P................._GetAppC
b4960 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 40 32 30 00 5f 5f 69 6d 70 ontainerNamedObjectPath@20.__imp
b4980 5f 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 __GetAppContainerNamedObjectPath
b49a0 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
b49c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
b49e0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
b4a00 30 30 33 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00310.o/..1516161020..0.....0...
b4a20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..705.......`.L.........
b4a40 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
b4a60 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
b4a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
b4aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
b4ac0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
b4ae0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
b4b00 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
b4b20 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
b4b40 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
b4b60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 36 01 47 65 74 41 70 70 43 6f ...%..................6.GetAppCo
b4b80 6e 74 61 69 6e 65 72 41 63 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ntainerAce......................
b4ba0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
b4bc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
b4be0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
b4c00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
b4c20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
b4c40 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
b4c60 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 .............._GetAppContainerAc
b4c80 65 40 31 36 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 40 31 e@16.__imp__GetAppContainerAce@1
b4ca0 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
b4cc0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
b4ce0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
b4d00 33 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 309.o/..1516161020..0.....0.....
b4d20 31 30 30 36 36 36 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..731.......`.L...........
b4d40 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
b4d60 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
b4d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
b4da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
b4dc0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
b4de0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
b4e00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
b4e20 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
b4e40 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
b4e60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 35 01 47 65 74 41 63 74 69 76 65 50 .%..................5.GetActiveP
b4e80 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 rocessorGroupCount..............
b4ea0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
b4ec0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
b4ee0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
b4f00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
b4f20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
b4f40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................$...............
b4f60 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 47 65 74 41 63 74 69 76 65 50 72 ..J................._GetActivePr
b4f80 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 63 ocessorGroupCount@0.__imp__GetAc
b4fa0 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 40 30 00 5f 5f 68 65 61 64 tiveProcessorGroupCount@0.__head
b4fc0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
b4fe0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
b5000 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 30 38 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00308.o/..
b5020 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161020..0.....0.....100666..
b5040 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 717.......`.L...................
b5060 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
b5080 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
b50a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
b50c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
b50e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
b5100 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
b5120 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
b5140 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
b5160 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
b5180 00 00 00 00 00 00 00 00 00 00 00 00 34 01 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 ............4.GetActiveProcessor
b51a0 43 6f 75 6e 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Count...........................
b51c0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
b51e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
b5200 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
b5220 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
b5240 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
b5260 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
b5280 00 00 02 00 95 00 00 00 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 ........_GetActiveProcessorCount
b52a0 40 34 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e @4.__imp__GetActiveProcessorCoun
b52c0 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 t@4.__head_C__Users_Peter_Code_w
b52e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
b5300 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
b5320 30 30 33 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00307.o/..1516161020..0.....0...
b5340 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 ..100666..667.......`.L.......t.
b5360 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
b5380 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..L.............0`.data.........
b53a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
b53c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
b53e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 0..idata$7............4...V.....
b5400 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
b5420 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..`.............0..idata$4......
b5440 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...j.............0..idata
b5460 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
b5480 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 33 01 47 65 74 41 43 50 00 00 ...%..................3.GetACP..
b54a0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
b54c0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
b54e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
b5500 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
b5520 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
b5540 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 ................................
b5560 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 ..............................s.
b5580 00 00 5f 47 65 74 41 43 50 40 30 00 5f 5f 69 6d 70 5f 5f 47 65 74 41 43 50 40 30 00 5f 5f 68 65 .._GetACP@0.__imp__GetACP@0.__he
b55a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
b55c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
b55e0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 30 36 2e 6f 2f level_kernel32_a..dqafbs00306.o/
b5600 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161020..0.....0.....100666
b5620 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..719.......`.L.................
b5640 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
b5660 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
b5680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
b56a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
b56c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
b56e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
b5700 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
b5720 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
b5740 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
b5760 90 90 00 00 00 00 00 00 00 00 00 00 00 00 32 01 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 ..............2.GenerateConsoleC
b5780 74 72 6c 45 76 65 6e 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 trlEvent........................
b57a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
b57c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
b57e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
b5800 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
b5820 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
b5840 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 ........................B.......
b5860 00 00 00 00 02 00 97 00 00 00 5f 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 .........._GenerateConsoleCtrlEv
b5880 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c ent@8.__imp__GenerateConsoleCtrl
b58a0 45 76 65 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Event@8.__head_C__Users_Peter_Co
b58c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
b58e0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
b5900 61 66 62 73 30 30 33 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 afbs00305.o/..1516161020..0.....
b5920 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..711.......`.L.....
b5940 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
b5960 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
b5980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
b59a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
b59c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
b59e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
b5a00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
b5a20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
b5a40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
b5a60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 31 01 46 72 65 65 .......%..................1.Free
b5a80 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 UserPhysicalPages...............
b5aa0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
b5ac0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b5ae0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b5b00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b5b20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
b5b40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
b5b60 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 46 72 65 65 55 73 65 72 50 68 79 73 69 >................._FreeUserPhysi
b5b80 63 61 6c 50 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 55 73 65 72 50 68 79 73 69 calPages@12.__imp__FreeUserPhysi
b5ba0 63 61 6c 50 61 67 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 calPages@12.__head_C__Users_Pete
b5bc0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
b5be0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
b5c00 00 0a 64 71 61 66 62 73 30 30 33 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 ..dqafbs00304.o/..1516161020..0.
b5c20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..683.......`.L.
b5c40 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
b5c60 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
b5c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
b5ca0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
b5cc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
b5ce0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
b5d00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
b5d20 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
b5d40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
b5d60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 30 01 ...........%..................0.
b5d80 46 72 65 65 52 65 73 6f 75 72 63 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 FreeResource....................
b5da0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
b5dc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
b5de0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
b5e00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
b5e20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
b5e40 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
b5e60 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 46 72 65 65 52 65 73 6f 75 72 63 65 40 34 00 5f 5f .............._FreeResource@4.__
b5e80 69 6d 70 5f 5f 46 72 65 65 52 65 73 6f 75 72 63 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 imp__FreeResource@4.__head_C__Us
b5ea0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
b5ec0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
b5ee0 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00303.o/..151616
b5f00 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 1020..0.....0.....100666..705...
b5f20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
b5f40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
b5f60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
b5f80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
b5fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
b5fc0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
b5fe0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
b6000 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
b6020 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
b6040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
b6060 00 00 00 00 00 00 2f 01 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 00 00 02 00 ....../.FreeMemoryJobObject.....
b6080 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
b60a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b60c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b60e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b6100 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b6120 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
b6140 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 46 ............8................._F
b6160 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 40 34 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 reeMemoryJobObject@4.__imp__Free
b6180 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 MemoryJobObject@4.__head_C__User
b61a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
b61c0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
b61e0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00302.o/..15161610
b6200 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 39 20 20 20 20 20 20..0.....0.....100666..739.....
b6220 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
b6240 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
b6260 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b6280 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b62a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b62c0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
b62e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
b6300 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 .idata$4............<...........
b6320 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 ......0..idata$6........"...@...
b6340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b6360 00 00 00 00 2e 01 46 72 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 ......FreeLibraryWhenCallbackRet
b6380 75 72 6e 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 urns............................
b63a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
b63c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
b63e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
b6400 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
b6420 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
b6440 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 ....&.................N.........
b6460 00 00 02 00 a3 00 00 00 5f 46 72 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b ........_FreeLibraryWhenCallback
b6480 52 65 74 75 72 6e 73 40 38 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 4c 69 62 72 61 72 79 57 68 65 6e Returns@8.__imp__FreeLibraryWhen
b64a0 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 CallbackReturns@8.__head_C__User
b64c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
b64e0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
b6500 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00301.o/..15161610
b6520 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20..0.....0.....100666..719.....
b6540 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
b6560 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
b6580 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b65a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b65c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b65e0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
b6600 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
b6620 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
b6640 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
b6660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b6680 00 00 00 00 2d 01 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 00 ....-.FreeLibraryAndExitThread..
b66a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
b66c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
b66e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
b6700 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
b6720 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
b6740 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
b6760 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 ..............B.................
b6780 5f 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 40 38 00 5f 5f 69 6d _FreeLibraryAndExitThread@8.__im
b67a0 70 5f 5f 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 40 38 00 5f 5f p__FreeLibraryAndExitThread@8.__
b67c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
b67e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
b6800 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 33 30 30 2e wnlevel_kernel32_a..dqafbs00300.
b6820 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
b6840 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..681.......`.L.......x.......
b6860 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
b6880 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
b68a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
b68c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
b68e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
b6900 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
b6920 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
b6940 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
b6960 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
b6980 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2c 01 46 72 65 65 4c 69 62 72 61 72 79 00 00 00 ................,.FreeLibrary...
b69a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
b69c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
b69e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
b6a00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
b6a20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
b6a40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
b6a60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 ..............(.............}...
b6a80 5f 46 72 65 65 4c 69 62 72 61 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 4c 69 62 72 61 72 _FreeLibrary@4.__imp__FreeLibrar
b6aa0 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 y@4.__head_C__Users_Peter_Code_w
b6ac0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
b6ae0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
b6b00 30 30 32 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 00299.o/..1516161020..0.....0...
b6b20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..717.......`.L.........
b6b40 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
b6b60 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
b6b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
b6ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
b6bc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
b6be0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
b6c00 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
b6c20 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
b6c40 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
b6c60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2b 01 46 72 65 65 45 6e 76 69 ...%..................+.FreeEnvi
b6c80 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ronmentStringsW.................
b6ca0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
b6cc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b6ce0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b6d00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b6d20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
b6d40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
b6d60 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 @................._FreeEnvironme
b6d80 6e 74 53 74 72 69 6e 67 73 57 40 34 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d ntStringsW@4.__imp__FreeEnvironm
b6da0 65 6e 74 53 74 72 69 6e 67 73 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 entStringsW@4.__head_C__Users_Pe
b6dc0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
b6de0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
b6e00 5f 61 00 0a 64 71 61 66 62 73 30 30 32 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 _a..dqafbs00298.o/..1516161020..
b6e20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..717.......`.
b6e40 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
b6e60 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
b6e80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
b6ea0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
b6ec0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
b6ee0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
b6f00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
b6f20 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
b6f40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
b6f60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
b6f80 2a 01 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 00 00 02 00 00 00 *.FreeEnvironmentStringsA.......
b6fa0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
b6fc0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
b6fe0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
b7000 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
b7020 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
b7040 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 ................................
b7060 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 46 72 65 ..........@................._Fre
b7080 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 40 34 00 5f 5f 69 6d 70 5f 5f 46 72 eEnvironmentStringsA@4.__imp__Fr
b70a0 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 40 34 00 5f 5f 68 65 61 64 5f 43 eeEnvironmentStringsA@4.__head_C
b70c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
b70e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
b7100 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 39 37 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00297.o/..15
b7120 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161020..0.....0.....100666..68
b7140 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L.......x............t
b7160 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
b7180 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b71a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b71c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b71e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
b7200 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
b7220 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
b7240 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
b7260 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
b7280 00 00 00 00 00 00 00 00 00 00 29 01 46 72 65 65 43 6f 6e 73 6f 6c 65 00 00 00 02 00 00 00 04 00 ..........).FreeConsole.........
b72a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
b72c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
b72e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
b7300 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
b7320 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
b7340 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
b7360 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 46 72 65 65 43 ........(.............}..._FreeC
b7380 6f 6e 73 6f 6c 65 40 30 00 5f 5f 69 6d 70 5f 5f 46 72 65 65 43 6f 6e 73 6f 6c 65 40 30 00 5f 5f onsole@0.__imp__FreeConsole@0.__
b73a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
b73c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
b73e0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 39 36 2e wnlevel_kernel32_a..dqafbs00296.
b7400 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161020..0.....0.....1006
b7420 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..693.......`.L.......|.......
b7440 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
b7460 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
b7480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
b74a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
b74c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
b74e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
b7500 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
b7520 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
b7540 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
b7560 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 28 01 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 ................(.FormatMessageW
b7580 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
b75a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
b75c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
b75e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
b7600 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
b7620 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
b7640 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
b7660 85 00 00 00 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 46 6f ...._FormatMessageW@28.__imp__Fo
b7680 72 6d 61 74 4d 65 73 73 61 67 65 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f rmatMessageW@28.__head_C__Users_
b76a0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
b76c0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
b76e0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 32_a..dqafbs00295.o/..1516161020
b7700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 ..0.....0.....100666..693.......
b7720 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
b7740 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
b7760 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
b7780 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
b77a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
b77c0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
b77e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
b7800 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
b7820 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
b7840 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
b7860 00 00 27 01 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ..'.FormatMessageA..............
b7880 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
b78a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b78c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b78e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b7900 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b7920 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
b7940 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 46 6f 72 6d 61 74 4d 65 73 ....0................._FormatMes
b7960 73 61 67 65 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 40 32 sageA@28.__imp__FormatMessageA@2
b7980 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
b79a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
b79c0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
b79e0 32 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 32 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 294.o/..1516161020..0.....0.....
b7a00 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..733.......`.L...........
b7a20 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
b7a40 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
b7a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
b7a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
b7aa0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
b7ac0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
b7ae0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
b7b00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
b7b20 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
b7b40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 26 01 46 6f 72 6d 61 74 41 70 70 6c .%..................&.FormatAppl
b7b60 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 icationUserModelId..............
b7b80 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
b7ba0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
b7bc0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
b7be0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
b7c00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
b7c20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................%...............
b7c40 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 5f 46 6f 72 6d 61 74 41 70 70 6c 69 ..L................._FormatAppli
b7c60 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 31 36 00 5f 5f 69 6d 70 5f 5f 46 6f 72 6d cationUserModelId@16.__imp__Form
b7c80 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 40 31 36 00 5f 5f 68 65 atApplicationUserModelId@16.__he
b7ca0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
b7cc0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
b7ce0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 39 33 2e 6f 2f level_kernel32_a..dqafbs00293.o/
b7d00 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161019..0.....0.....100666
b7d20 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..683.......`.L.......x.........
b7d40 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
b7d60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
b7d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
b7da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
b7dc0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
b7de0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
b7e00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
b7e20 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
b7e40 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
b7e60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 25 01 46 6f 6c 64 53 74 72 69 6e 67 57 00 00 00 02 00 ..............%.FoldStringW.....
b7e80 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
b7ea0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b7ec0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b7ee0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b7f00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b7f20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 ................................
b7f40 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 46 ............*................._F
b7f60 6f 6c 64 53 74 72 69 6e 67 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 6f 6c 64 53 74 72 69 6e 67 57 oldStringW@20.__imp__FoldStringW
b7f80 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
b7fa0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
b7fc0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
b7fe0 30 30 32 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 00292.o/..1516161019..0.....0...
b8000 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 ..100666..683.......`.L.......x.
b8020 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
b8040 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..P.............0`.data.........
b8060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
b8080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
b80a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 0..idata$7............4...Z.....
b80c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
b80e0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..d.............0..idata$4......
b8100 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...n.............0..idata
b8120 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
b8140 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 24 01 46 6f 6c 64 53 74 72 69 ...%..................$.FoldStri
b8160 6e 67 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ngA.............................
b8180 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
b81a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
b81c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
b81e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
b8200 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
b8220 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
b8240 02 00 7f 00 00 00 5f 46 6f 6c 64 53 74 72 69 6e 67 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 6f 6c ......_FoldStringA@20.__imp__Fol
b8260 64 53 74 72 69 6e 67 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 dStringA@20.__head_C__Users_Pete
b8280 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
b82a0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
b82c0 00 0a 64 71 61 66 62 73 30 30 32 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00291.o/..1516161019..0.
b82e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..693.......`.L.
b8300 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
b8320 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
b8340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
b8360 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
b8380 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
b83a0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
b83c0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
b83e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
b8400 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
b8420 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 23 01 ...........%..................#.
b8440 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 FlushViewOfFile.................
b8460 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
b8480 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b84a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b84c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b84e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
b8500 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
b8520 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 46 6c 75 73 68 56 69 65 77 4f 66 46 69 0................._FlushViewOfFi
b8540 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 40 38 00 5f 5f le@8.__imp__FlushViewOfFile@8.__
b8560 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
b8580 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
b85a0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 39 30 2e wnlevel_kernel32_a..dqafbs00290.
b85c0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161019..0.....0.....1006
b85e0 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..719.......`.L...............
b8600 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
b8620 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
b8640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
b8660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
b8680 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
b86a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
b86c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
b86e0 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
b8700 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
b8720 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 22 01 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 ................".FlushProcessWr
b8740 69 74 65 42 75 66 66 65 72 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 iteBuffers......................
b8760 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
b8780 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
b87a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
b87c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
b87e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
b8800 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
b8820 00 00 00 00 00 00 02 00 97 00 00 00 5f 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 ............_FlushProcessWriteBu
b8840 66 66 65 72 73 40 30 00 5f 5f 69 6d 70 5f 5f 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 ffers@0.__imp__FlushProcessWrite
b8860 42 75 66 66 65 72 73 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Buffers@0.__head_C__Users_Peter_
b8880 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
b88a0 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
b88c0 64 71 61 66 62 73 30 30 32 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 dqafbs00289.o/..1516161019..0...
b88e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..711.......`.L...
b8900 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
b8920 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
b8940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
b8960 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
b8980 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
b89a0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
b89c0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
b89e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
b8a00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
b8a20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 21 01 46 6c .........%..................!.Fl
b8a40 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 02 00 00 00 04 00 00 00 06 00 00 00 ushInstructionCache.............
b8a60 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
b8a80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
b8aa0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
b8ac0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
b8ae0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
b8b00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
b8b20 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 46 6c 75 73 68 49 6e 73 74 72 75 ..>................._FlushInstru
b8b40 63 74 69 6f 6e 43 61 63 68 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 6c 75 73 68 49 6e 73 74 72 75 ctionCache@12.__imp__FlushInstru
b8b60 63 74 69 6f 6e 43 61 63 68 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ctionCache@12.__head_C__Users_Pe
b8b80 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
b8ba0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
b8bc0 5f 61 00 0a 64 71 61 66 62 73 30 30 32 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 _a..dqafbs00288.o/..1516161019..
b8be0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..695.......`.
b8c00 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
b8c20 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
b8c40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
b8c60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
b8c80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
b8ca0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
b8cc0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
b8ce0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
b8d00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
b8d20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
b8d40 20 01 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..FlushFileBuffers..............
b8d60 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
b8d80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
b8da0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
b8dc0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
b8de0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
b8e00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
b8e20 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 46 6c 75 73 68 46 69 6c 65 42 75 ..2................._FlushFileBu
b8e40 66 66 65 72 73 40 34 00 5f 5f 69 6d 70 5f 5f 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 40 ffers@4.__imp__FlushFileBuffers@
b8e60 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
b8e80 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
b8ea0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
b8ec0 32 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 287.o/..1516161019..0.....0.....
b8ee0 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..717.......`.L...........
b8f00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
b8f20 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
b8f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
b8f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
b8f80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
b8fa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
b8fc0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
b8fe0 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
b9000 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
b9020 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1f 01 46 6c 75 73 68 43 6f 6e 73 6f .%....................FlushConso
b9040 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 leInputBuffer...................
b9060 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
b9080 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
b90a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
b90c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
b90e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
b9100 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
b9120 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 ................_FlushConsoleInp
b9140 75 74 42 75 66 66 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e utBuffer@4.__imp__FlushConsoleIn
b9160 70 75 74 42 75 66 66 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 putBuffer@4.__head_C__Users_Pete
b9180 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
b91a0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
b91c0 00 0a 64 71 61 66 62 73 30 30 32 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00286.o/..1516161019..0.
b91e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..681.......`.L.
b9200 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
b9220 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
b9240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
b9260 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
b9280 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
b92a0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
b92c0 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
b92e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
b9300 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
b9320 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1e 01 ...........%....................
b9340 46 6c 73 53 65 74 56 61 6c 75 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 FlsSetValue.....................
b9360 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
b9380 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
b93a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
b93c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
b93e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
b9400 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
b9420 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 46 6c 73 53 65 74 56 61 6c 75 65 40 38 00 5f 5f 69 ..........}..._FlsSetValue@8.__i
b9440 6d 70 5f 5f 46 6c 73 53 65 74 56 61 6c 75 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 mp__FlsSetValue@8.__head_C__User
b9460 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
b9480 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
b94a0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00285.o/..15161610
b94c0 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 19..0.....0.....100666..681.....
b94e0 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
b9500 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
b9520 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b9540 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b9560 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b9580 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
b95a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
b95c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
b95e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 ......0..idata$6............@...
b9600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b9620 00 00 00 00 1d 01 46 6c 73 47 65 74 56 61 6c 75 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ......FlsGetValue...............
b9640 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
b9660 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
b9680 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
b96a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
b96c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
b96e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
b9700 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 46 6c 73 47 65 74 56 61 6c 75 65 ..(.............}..._FlsGetValue
b9720 40 34 00 5f 5f 69 6d 70 5f 5f 46 6c 73 47 65 74 56 61 6c 75 65 40 34 00 5f 5f 68 65 61 64 5f 43 @4.__imp__FlsGetValue@4.__head_C
b9740 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
b9760 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
b9780 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 38 34 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00284.o/..15
b97a0 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16161019..0.....0.....100666..66
b97c0 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L.......t............t
b97e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 ext...............,...L.........
b9800 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b9820 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b9840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b9860 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...V.............0..i
b9880 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 data$5............8...`.........
b98a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 ....0..idata$4............<...j.
b98c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ............0..idata$6..........
b98e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
b9900 00 00 00 00 00 00 00 00 00 00 1c 01 46 6c 73 46 72 65 65 00 00 00 02 00 00 00 04 00 00 00 06 00 ............FlsFree.............
b9920 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
b9940 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b9960 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b9980 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b99a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b99c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
b99e0 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5f 46 6c 73 46 72 65 65 40 34 ..................u..._FlsFree@4
b9a00 00 5f 5f 69 6d 70 5f 5f 46 6c 73 46 72 65 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 .__imp__FlsFree@4.__head_C__User
b9a20 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
b9a40 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
b9a60 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00283.o/..15161610
b9a80 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 19..0.....0.....100666..671.....
b9aa0 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......t............text...
b9ac0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...L.............0`
b9ae0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b9b00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b9b20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b9b40 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...V.............0..idata$5
b9b60 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...`.............0.
b9b80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 .idata$4............<...j.......
b9ba0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 ......0..idata$6............@...
b9bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b9be0 00 00 00 00 1b 01 46 6c 73 41 6c 6c 6f 63 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ......FlsAlloc..................
b9c00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
b9c20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
b9c40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
b9c60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
b9c80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
b9ca0 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 ..............................".
b9cc0 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5f 46 6c 73 41 6c 6c 6f 63 40 34 00 5f 5f 69 6d ............w..._FlsAlloc@4.__im
b9ce0 70 5f 5f 46 6c 73 41 6c 6c 6f 63 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 p__FlsAlloc@4.__head_C__Users_Pe
b9d00 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
b9d20 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
b9d40 5f 61 00 0a 64 71 61 66 62 73 30 30 32 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 _a..dqafbs00282.o/..1516161019..
b9d60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..721.......`.
b9d80 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
b9da0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
b9dc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
b9de0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
b9e00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
b9e20 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
b9e40 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
b9e60 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
b9e80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
b9ea0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
b9ec0 1a 01 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 02 00 00 00 ..FindVolumeMountPointClose.....
b9ee0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
b9f00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
b9f20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
b9f40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
b9f60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
b9f80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 ........................!.......
b9fa0 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 46 69 6e ..........D................._Fin
b9fc0 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 40 34 00 5f 5f 69 6d 70 5f 5f dVolumeMountPointClose@4.__imp__
b9fe0 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 40 34 00 5f 5f 68 65 FindVolumeMountPointClose@4.__he
ba000 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
ba020 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
ba040 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 38 31 2e 6f 2f level_kernel32_a..dqafbs00281.o/
ba060 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161019..0.....0.....100666
ba080 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..693.......`.L.......|.........
ba0a0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
ba0c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
ba0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
ba100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
ba120 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
ba140 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
ba160 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
ba180 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
ba1a0 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
ba1c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 19 01 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 ................FindVolumeClose.
ba1e0 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
ba200 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
ba220 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
ba240 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
ba260 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
ba280 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
ba2a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 ................0...............
ba2c0 00 00 5f 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 40 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 .._FindVolumeClose@4.__imp__Find
ba2e0 56 6f 6c 75 6d 65 43 6c 6f 73 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 VolumeClose@4.__head_C__Users_Pe
ba300 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
ba320 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
ba340 5f 61 00 0a 64 71 61 66 62 73 30 30 32 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 _a..dqafbs00280.o/..1516161019..
ba360 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..699.......`.
ba380 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
ba3a0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
ba3c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
ba3e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
ba400 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
ba420 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
ba440 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
ba460 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
ba480 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
ba4a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
ba4c0 18 01 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 02 00 00 00 04 00 00 00 06 00 00 00 ..FindStringOrdinal.............
ba4e0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
ba500 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
ba520 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
ba540 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
ba560 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
ba580 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
ba5a0 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 46 69 6e 64 53 74 72 69 6e 67 4f ..6................._FindStringO
ba5c0 72 64 69 6e 61 6c 40 32 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e rdinal@24.__imp__FindStringOrdin
ba5e0 61 6c 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 al@24.__head_C__Users_Peter_Code
ba600 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
ba620 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
ba640 62 73 30 30 32 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 bs00279.o/..1516161019..0.....0.
ba660 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..687.......`.L.......
ba680 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
ba6a0 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
ba6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
ba6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ba700 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
ba720 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
ba740 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
ba760 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
ba780 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
ba7a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 17 01 46 69 6e 64 52 65 .....%....................FindRe
ba7c0 73 6f 75 72 63 65 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 sourceW.........................
ba7e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
ba800 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ba820 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
ba840 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
ba860 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ba880 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
ba8a0 00 00 02 00 83 00 00 00 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 57 40 31 32 00 5f 5f 69 6d 70 5f ........_FindResourceW@12.__imp_
ba8c0 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 _FindResourceW@12.__head_C__User
ba8e0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
ba900 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
ba920 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00278.o/..15161610
ba940 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 19..0.....0.....100666..695.....
ba960 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
ba980 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
ba9a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
ba9c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
ba9e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
baa00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
baa20 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
baa40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
baa60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
baa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
baaa0 00 00 00 00 16 01 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 00 00 02 00 00 00 04 00 00 00 ......FindResourceExW...........
baac0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
baae0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
bab00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
bab20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
bab40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
bab60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
bab80 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 46 69 6e 64 52 65 73 ......2................._FindRes
baba0 6f 75 72 63 65 45 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 ourceExW@16.__imp__FindResourceE
babc0 78 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 xW@16.__head_C__Users_Peter_Code
babe0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
bac00 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
bac20 62 73 30 30 32 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 bs00277.o/..1516161019..0.....0.
bac40 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..695.......`.L.......
bac60 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
bac80 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
baca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
bacc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bace0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
bad00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
bad20 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
bad40 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
bad60 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
bad80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 15 01 46 69 6e 64 52 65 .....%....................FindRe
bada0 73 6f 75 72 63 65 45 78 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 sourceExA.......................
badc0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
bade0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
bae00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
bae20 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
bae40 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
bae60 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
bae80 00 00 00 00 00 00 02 00 87 00 00 00 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 40 31 36 00 ............_FindResourceExA@16.
baea0 5f 5f 69 6d 70 5f 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 40 31 36 00 5f 5f 68 65 61 64 __imp__FindResourceExA@16.__head
baec0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
baee0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
baf00 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 37 36 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00276.o/..
baf20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161019..0.....0.....100666..
baf40 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 687.......`.L.......x...........
baf60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
baf80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
bafa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
bafc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
bafe0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
bb000 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
bb020 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
bb040 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
bb060 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
bb080 00 00 00 00 00 00 00 00 00 00 00 00 14 01 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 02 00 00 00 ..............FindResourceA.....
bb0a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
bb0c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
bb0e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
bb100 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
bb120 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
bb140 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 ................................
bb160 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 46 69 6e ............................_Fin
bb180 64 52 65 73 6f 75 72 63 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 52 65 73 6f 75 72 63 dResourceA@12.__imp__FindResourc
bb1a0 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 eA@12.__head_C__Users_Peter_Code
bb1c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
bb1e0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
bb200 62 73 30 30 32 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 bs00275.o/..1516161019..0.....0.
bb220 20 20 20 20 31 30 30 36 36 36 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..731.......`.L.......
bb240 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
bb260 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
bb280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
bb2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bb2c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
bb2e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
bb300 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
bb320 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...~.............0..ida
bb340 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
bb360 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 13 01 46 69 6e 64 50 61 .....%....................FindPa
bb380 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 00 00 02 00 00 00 04 00 00 00 ckagesByPackageFamily...........
bb3a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
bb3c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
bb3e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
bb400 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
bb420 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
bb440 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 ....................$...........
bb460 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 46 69 6e 64 50 61 63 ......J................._FindPac
bb480 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 40 32 38 00 5f 5f 69 6d 70 5f 5f 46 kagesByPackageFamily@28.__imp__F
bb4a0 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 40 32 38 00 5f 5f indPackagesByPackageFamily@28.__
bb4c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
bb4e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
bb500 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 37 34 2e wnlevel_kernel32_a..dqafbs00274.
bb520 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161019..0.....0.....1006
bb540 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..695.......`.L.......|.......
bb560 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
bb580 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
bb5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
bb5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
bb5e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
bb600 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
bb620 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
bb640 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
bb660 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
bb680 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 12 01 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 ..................FindNextVolume
bb6a0 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 W...............................
bb6c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
bb6e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
bb700 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
bb720 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
bb740 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
bb760 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
bb780 87 00 00 00 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 ...._FindNextVolumeW@12.__imp__F
bb7a0 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 indNextVolumeW@12.__head_C__User
bb7c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
bb7e0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
bb800 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00273.o/..15161610
bb820 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 19..0.....0.....100666..723.....
bb840 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
bb860 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
bb880 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
bb8a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
bb8c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
bb8e0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
bb900 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
bb920 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
bb940 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
bb960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
bb980 00 00 00 00 11 01 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 ......FindNextVolumeMountPointW.
bb9a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
bb9c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
bb9e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
bba00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
bba20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
bba40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
bba60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 ..............F.................
bba80 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 31 32 00 5f 5f _FindNextVolumeMountPointW@12.__
bbaa0 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 31 imp__FindNextVolumeMountPointW@1
bbac0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
bbae0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
bbb00 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
bbb20 32 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 272.o/..1516161019..0.....0.....
bbb40 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..723.......`.L...........
bbb60 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
bbb80 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
bbba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
bbbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
bbbe0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
bbc00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
bbc20 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
bbc40 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
bbc60 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
bbc80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 10 01 46 69 6e 64 4e 65 78 74 56 6f .%....................FindNextVo
bbca0 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 lumeMountPointA.................
bbcc0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
bbce0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
bbd00 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
bbd20 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
bbd40 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
bbd60 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 ............".................F.
bbd80 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d ................_FindNextVolumeM
bbda0 6f 75 6e 74 50 6f 69 6e 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 56 6f 6c ountPointA@12.__imp__FindNextVol
bbdc0 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 umeMountPointA@12.__head_C__User
bbde0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
bbe00 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
bbe20 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00271.o/..15161610
bbe40 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 19..0.....0.....100666..695.....
bbe60 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
bbe80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
bbea0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
bbec0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
bbee0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
bbf00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
bbf20 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
bbf40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
bbf60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
bbf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
bbfa0 00 00 00 00 0f 01 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 00 00 02 00 00 00 04 00 00 00 ......FindNextVolumeA...........
bbfc0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
bbfe0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
bc000 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
bc020 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
bc040 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
bc060 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
bc080 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 46 69 6e 64 4e 65 78 ......2................._FindNex
bc0a0 74 56 6f 6c 75 6d 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d tVolumeA@12.__imp__FindNextVolum
bc0c0 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 eA@12.__head_C__Users_Peter_Code
bc0e0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
bc100 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
bc120 62 73 30 30 32 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 bs00270.o/..1516161019..0.....0.
bc140 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..693.......`.L.......
bc160 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
bc180 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
bc1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
bc1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
bc1e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
bc200 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
bc220 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
bc240 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
bc260 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
bc280 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0e 01 46 69 6e 64 4e 65 .....%....................FindNe
bc2a0 78 74 53 74 72 65 61 6d 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 xtStreamW.......................
bc2c0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
bc2e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
bc300 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
bc320 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
bc340 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
bc360 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
bc380 00 00 00 00 00 00 02 00 85 00 00 00 5f 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 40 38 00 5f ............_FindNextStreamW@8._
bc3a0 5f 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 40 38 00 5f 5f 68 65 61 64 5f 43 _imp__FindNextStreamW@8.__head_C
bc3c0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
bc3e0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
bc400 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 36 39 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00269.o/..15
bc420 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161019..0.....0.....100666..68
bc440 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L.......x............t
bc460 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
bc480 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
bc4a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
bc4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
bc4e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
bc500 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
bc520 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
bc540 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
bc560 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
bc580 00 00 00 00 00 00 00 00 00 00 0d 01 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 02 00 00 00 04 00 ............FindNextFileW.......
bc5a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
bc5c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
bc5e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
bc600 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
bc620 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
bc640 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
bc660 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 46 69 6e 64 4e ........,................._FindN
bc680 65 78 74 46 69 6c 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 40 extFileW@8.__imp__FindNextFileW@
bc6a0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
bc6c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
bc6e0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
bc700 32 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 268.o/..1516161019..0.....0.....
bc720 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..699.......`.L.......|...
bc740 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
bc760 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
bc780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
bc7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
bc7c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
bc7e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
bc800 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
bc820 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
bc840 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
bc860 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0c 01 46 69 6e 64 4e 65 78 74 46 69 .%....................FindNextFi
bc880 6c 65 4e 61 6d 65 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 leNameW.........................
bc8a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
bc8c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
bc8e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
bc900 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
bc920 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
bc940 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
bc960 00 00 02 00 8b 00 00 00 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 40 31 32 00 5f 5f ........_FindNextFileNameW@12.__
bc980 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 imp__FindNextFileNameW@12.__head
bc9a0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
bc9c0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
bc9e0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 36 37 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00267.o/..
bca00 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161019..0.....0.....100666..
bca20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 685.......`.L.......x...........
bca40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
bca60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
bca80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
bcaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
bcac0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
bcae0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
bcb00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
bcb20 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
bcb40 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
bcb60 00 00 00 00 00 00 00 00 00 00 00 00 0b 01 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 02 00 00 00 ..............FindNextFileA.....
bcb80 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
bcba0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
bcbc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
bcbe0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
bcc00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
bcc20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
bcc40 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 46 69 6e ..........,................._Fin
bcc60 64 4e 65 78 74 46 69 6c 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 dNextFileA@8.__imp__FindNextFile
bcc80 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 A@8.__head_C__Users_Peter_Code_w
bcca0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
bccc0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
bcce0 30 30 32 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 00266.o/..1516161019..0.....0...
bcd00 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 ..100666..727.......`.L.........
bcd20 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
bcd40 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
bcd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
bcd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
bcda0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
bcdc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
bcde0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
bce00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...~.............0..idata
bce20 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
bce40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0a 01 46 69 6e 64 4e 65 78 74 ...%....................FindNext
bce60 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ChangeNotification..............
bce80 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
bcea0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
bcec0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
bcee0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
bcf00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
bcf20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................".............
bcf40 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 46 69 6e 64 4e 65 78 74 43 ....F................._FindNextC
bcf60 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e hangeNotification@4.__imp__FindN
bcf80 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 extChangeNotification@4.__head_C
bcfa0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
bcfc0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
bcfe0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 36 35 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00265.o/..15
bd000 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161019..0.....0.....100666..69
bd020 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L.......|............t
bd040 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
bd060 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
bd080 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
bd0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
bd0c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
bd0e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
bd100 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
bd120 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
bd140 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
bd160 00 00 00 00 00 00 00 00 00 00 09 01 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 00 00 02 00 ............FindNLSStringEx.....
bd180 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
bd1a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
bd1c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
bd1e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
bd200 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
bd220 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
bd240 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 46 ............2................._F
bd260 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 40 34 30 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 4c 53 indNLSStringEx@40.__imp__FindNLS
bd280 53 74 72 69 6e 67 45 78 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 StringEx@40.__head_C__Users_Pete
bd2a0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
bd2c0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
bd2e0 00 0a 64 71 61 66 62 73 30 30 32 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00264.o/..1516161019..0.
bd300 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..687.......`.L.
bd320 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
bd340 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
bd360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
bd380 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
bd3a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
bd3c0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
bd3e0 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
bd400 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
bd420 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
bd440 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 08 01 ...........%....................
bd460 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 FindNLSString...................
bd480 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
bd4a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
bd4c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
bd4e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
bd500 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
bd520 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
bd540 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 40 32 38 00 .............._FindNLSString@28.
bd560 5f 5f 69 6d 70 5f 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 40 32 38 00 5f 5f 68 65 61 64 5f 43 __imp__FindNLSString@28.__head_C
bd580 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
bd5a0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
bd5c0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 36 33 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00263.o/..15
bd5e0 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161019..0.....0.....100666..69
bd600 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L.......|............t
bd620 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
bd640 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
bd660 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
bd680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
bd6a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
bd6c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
bd6e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
bd700 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
bd720 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
bd740 00 00 00 00 00 00 00 00 00 00 07 01 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 00 02 00 ............FindFirstVolumeW....
bd760 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
bd780 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
bd7a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
bd7c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
bd7e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
bd800 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
bd820 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 46 ............2................._F
bd840 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 indFirstVolumeW@8.__imp__FindFir
bd860 73 74 56 6f 6c 75 6d 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 stVolumeW@8.__head_C__Users_Pete
bd880 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
bd8a0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
bd8c0 00 0a 64 71 61 66 62 73 30 30 32 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00262.o/..1516161019..0.
bd8e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..729.......`.L.
bd900 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
bd920 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
bd940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
bd960 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
bd980 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
bd9a0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
bd9c0 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
bd9e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
bda00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
bda20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 06 01 ...........%....................
bda40 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 00 00 00 02 00 FindFirstVolumeMountPointW......
bda60 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
bda80 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
bdaa0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
bdac0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
bdae0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
bdb00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 ..........................#.....
bdb20 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 46 ............H................._F
bdb40 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 31 32 00 5f 5f 69 indFirstVolumeMountPointW@12.__i
bdb60 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 31 mp__FindFirstVolumeMountPointW@1
bdb80 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
bdba0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
bdbc0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
bdbe0 32 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 261.o/..1516161019..0.....0.....
bdc00 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 100666..729.......`.L...........
bdc20 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
bdc40 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
bdc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
bdc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
bdca0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
bdcc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
bdce0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
bdd00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...~.............0..idata$6
bdd20 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
bdd40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 05 01 46 69 6e 64 46 69 72 73 74 56 .%....................FindFirstV
bdd60 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 olumeMountPointA................
bdd80 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
bdda0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
bddc0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
bdde0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
bde00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
bde20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................#...............
bde40 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 46 69 6e 64 46 69 72 73 74 56 6f ..H................._FindFirstVo
bde60 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 lumeMountPointA@12.__imp__FindFi
bde80 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 rstVolumeMountPointA@12.__head_C
bdea0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
bdec0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
bdee0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 36 30 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00260.o/..15
bdf00 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161019..0.....0.....100666..69
bdf20 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L.......|............t
bdf40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
bdf60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
bdf80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
bdfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
bdfc0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
bdfe0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
be000 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
be020 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
be040 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
be060 00 00 00 00 00 00 00 00 00 00 04 01 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 00 02 00 ............FindFirstVolumeA....
be080 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
be0a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
be0c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
be0e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
be100 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
be120 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
be140 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 46 ............2................._F
be160 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 indFirstVolumeA@8.__imp__FindFir
be180 73 74 56 6f 6c 75 6d 65 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 stVolumeA@8.__head_C__Users_Pete
be1a0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
be1c0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
be1e0 00 0a 64 71 61 66 62 73 30 30 32 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00259.o/..1516161019..0.
be200 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..697.......`.L.
be220 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
be240 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
be260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
be280 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
be2a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
be2c0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
be2e0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
be300 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
be320 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
be340 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 03 01 ...........%....................
be360 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 FindFirstStreamW................
be380 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
be3a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
be3c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
be3e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
be400 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
be420 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
be440 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 4................._FindFirstStre
be460 61 6d 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 40 31 amW@16.__imp__FindFirstStreamW@1
be480 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
be4a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
be4c0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
be4e0 32 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 258.o/..1516161019..0.....0.....
be500 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..691.......`.L.......|...
be520 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
be540 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
be560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
be580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
be5a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
be5c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
be5e0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
be600 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
be620 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
be640 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 02 01 46 69 6e 64 46 69 72 73 74 46 .%....................FindFirstF
be660 69 6c 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ileW............................
be680 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
be6a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
be6c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
be6e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
be700 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
be720 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
be740 00 00 02 00 83 00 00 00 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 40 38 00 5f 5f 69 6d 70 5f ........_FindFirstFileW@8.__imp_
be760 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 _FindFirstFileW@8.__head_C__User
be780 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
be7a0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
be7c0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00257.o/..15161610
be7e0 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 19..0.....0.....100666..721.....
be800 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
be820 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
be840 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
be860 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
be880 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
be8a0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
be8c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
be8e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............<...z.......
be900 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 ......0..idata$6............@...
be920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
be940 00 00 00 00 01 01 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 00 ......FindFirstFileTransactedW..
be960 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
be980 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
be9a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
be9c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
be9e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
bea00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
bea20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 ..............D.................
bea40 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 32 38 00 5f 5f 69 _FindFirstFileTransactedW@28.__i
bea60 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 32 38 00 mp__FindFirstFileTransactedW@28.
bea80 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
beaa0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
beac0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 35 downlevel_kernel32_a..dqafbs0025
beae0 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161019..0.....0.....10
beb00 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..705.......`.L.............
beb20 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
beb40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
beb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
beb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
beba0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
bebc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
bebe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
bec00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
bec20 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
bec40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 01 46 69 6e 64 46 69 72 73 74 46 69 6c ....................FindFirstFil
bec60 65 4e 61 6d 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 eNameW..........................
bec80 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
beca0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
becc0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
bece0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
bed00 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
bed20 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
bed40 00 00 00 00 02 00 8d 00 00 00 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 40 31 36 .........._FindFirstFileNameW@16
bed60 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 40 31 36 00 5f 5f .__imp__FindFirstFileNameW@16.__
bed80 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
beda0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
bedc0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 35 35 2e wnlevel_kernel32_a..dqafbs00255.
bede0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161019..0.....0.....1006
bee00 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..697.......`.L.......|.......
bee20 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
bee40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
bee60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
bee80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
beea0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
beec0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
beee0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
bef00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
bef20 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
bef40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 ..................FindFirstFileE
bef60 78 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 xW..............................
bef80 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
befa0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
befc0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
befe0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
bf000 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
bf020 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
bf040 89 00 00 00 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f ...._FindFirstFileExW@24.__imp__
bf060 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 FindFirstFileExW@24.__head_C__Us
bf080 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
bf0a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
bf0c0 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00254.o/..151616
bf0e0 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 1019..0.....0.....100666..697...
bf100 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
bf120 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
bf140 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
bf160 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
bf180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
bf1a0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
bf1c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
bf1e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
bf200 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 ........0..idata$6............@.
bf220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
bf240 00 00 00 00 00 00 fe 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 00 02 00 00 00 04 00 ........FindFirstFileExA........
bf260 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
bf280 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
bf2a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
bf2c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
bf2e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
bf300 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
bf320 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 46 69 6e 64 46 ........4................._FindF
bf340 69 72 73 74 46 69 6c 65 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 46 irstFileExA@24.__imp__FindFirstF
bf360 69 6c 65 45 78 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ileExA@24.__head_C__Users_Peter_
bf380 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
bf3a0 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
bf3c0 64 71 61 66 62 73 30 30 32 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 dqafbs00253.o/..1516161019..0...
bf3e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..691.......`.L...
bf400 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
bf420 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
bf440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
bf460 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
bf480 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
bf4a0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
bf4c0 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
bf4e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
bf500 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
bf520 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 fd 00 46 69 .........%....................Fi
bf540 6e 64 46 69 72 73 74 46 69 6c 65 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ndFirstFileA....................
bf560 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
bf580 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
bf5a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
bf5c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
bf5e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
bf600 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
bf620 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 40 ................_FindFirstFileA@
bf640 38 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 40 38 00 5f 5f 68 65 61 64 8.__imp__FindFirstFileA@8.__head
bf660 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
bf680 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
bf6a0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 35 32 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00252.o/..
bf6c0 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161019..0.....0.....100666..
bf6e0 37 33 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 733.......`.L...................
bf700 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
bf720 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
bf740 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
bf760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
bf780 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
bf7a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
bf7c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
bf7e0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
bf800 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
bf820 00 00 00 00 00 00 00 00 00 00 00 00 fc 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 ..............FindFirstChangeNot
bf840 69 66 69 63 61 74 69 6f 6e 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ificationW......................
bf860 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
bf880 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
bf8a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
bf8c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
bf8e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
bf900 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 ........%.................L.....
bf920 00 00 00 00 00 00 02 00 a1 00 00 00 5f 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 ............_FindFirstChangeNoti
bf940 66 69 63 61 74 69 6f 6e 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 43 68 61 ficationW@12.__imp__FindFirstCha
bf960 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ngeNotificationW@12.__head_C__Us
bf980 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
bf9a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
bf9c0 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00251.o/..151616
bf9e0 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 1019..0.....0.....100666..733...
bfa00 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
bfa20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
bfa40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
bfa60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
bfa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
bfaa0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
bfac0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
bfae0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
bfb00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 ........0..idata$6............@.
bfb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
bfb40 00 00 00 00 00 00 fb 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 ........FindFirstChangeNotificat
bfb60 69 6f 6e 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ionA............................
bfb80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
bfba0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
bfbc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
bfbe0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
bfc00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
bfc20 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 ..%.................L...........
bfc40 02 00 a1 00 00 00 5f 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 ......_FindFirstChangeNotificati
bfc60 6f 6e 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 onA@12.__imp__FindFirstChangeNot
bfc80 69 66 69 63 61 74 69 6f 6e 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ificationA@12.__head_C__Users_Pe
bfca0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
bfcc0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
bfce0 5f 61 00 0a 64 71 61 66 62 73 30 30 32 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 _a..dqafbs00250.o/..1516161019..
bfd00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..729.......`.
bfd20 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
bfd40 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
bfd60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
bfd80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
bfda0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
bfdc0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
bfde0 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
bfe00 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
bfe20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
bfe40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
bfe60 fa 00 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 00 ..FindCloseChangeNotification...
bfe80 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
bfea0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
bfec0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
bfee0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
bff00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
bff20 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 ............................#...
bff40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 ..............H.................
bff60 5f 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f _FindCloseChangeNotification@4._
bff80 5f 69 6d 70 5f 5f 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f _imp__FindCloseChangeNotificatio
bffa0 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 n@4.__head_C__Users_Peter_Code_w
bffc0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
bffe0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
c0000 30 30 32 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 00249.o/..1516161019..0.....0...
c0020 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 ..100666..673.......`.L.......t.
c0040 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
c0060 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..L.............0`.data.........
c0080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
c00a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
c00c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 0..idata$7............4...V.....
c00e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
c0100 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..`.............0..idata$4......
c0120 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...j.............0..idata
c0140 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
c0160 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f9 00 46 69 6e 64 43 6c 6f 73 ...%....................FindClos
c0180 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 e...............................
c01a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
c01c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
c01e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
c0200 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
c0220 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 ................................
c0240 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 ................$.............y.
c0260 00 00 5f 46 69 6e 64 43 6c 6f 73 65 40 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 43 6c 6f 73 65 40 .._FindClose@4.__imp__FindClose@
c0280 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
c02a0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
c02c0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
c02e0 32 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 248.o/..1516161019..0.....0.....
c0300 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 100666..673.......`.L.......t...
c0320 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
c0340 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 L.............0`.data...........
c0360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
c0380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
c03a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 .idata$7............4...V.......
c03c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
c03e0 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 `.............0..idata$4........
c0400 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...j.............0..idata$6
c0420 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
c0440 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 46 69 6e 64 41 74 6f 6d 57 00 .%....................FindAtomW.
c0460 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
c0480 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c04a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c04c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c04e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c0500 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 ................................
c0520 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 ..............$.............y...
c0540 5f 46 69 6e 64 41 74 6f 6d 57 40 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 41 74 6f 6d 57 40 34 00 _FindAtomW@4.__imp__FindAtomW@4.
c0560 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
c0580 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
c05a0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 34 downlevel_kernel32_a..dqafbs0024
c05c0 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516161019..0.....0.....10
c05e0 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 0666..673.......`.L.......t.....
c0600 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 .......text...............,...L.
c0620 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
c0640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
c0660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
c0680 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 data$7............4...V.........
c06a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 ....0..idata$5............8...`.
c06c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
c06e0 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...j.............0..idata$6..
c0700 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
c0720 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f7 00 46 69 6e 64 41 74 6f 6d 41 00 02 00 ....................FindAtomA...
c0740 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
c0760 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
c0780 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
c07a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
c07c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
c07e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 ................................
c0800 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5f 46 ............$.............y..._F
c0820 69 6e 64 41 74 6f 6d 41 40 34 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 41 74 6f 6d 41 40 34 00 5f 5f indAtomA@4.__imp__FindAtomA@4.__
c0840 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
c0860 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
c0880 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 34 36 2e wnlevel_kernel32_a..dqafbs00246.
c08a0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161019..0.....0.....1006
c08c0 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..721.......`.L...............
c08e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
c0900 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
c0920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
c0940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
c0960 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
c0980 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
c09a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
c09c0 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
c09e0 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
c0a00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f6 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 ..................FindActCtxSect
c0a20 69 6f 6e 53 74 72 69 6e 67 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ionStringW......................
c0a40 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
c0a60 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
c0a80 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
c0aa0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
c0ac0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
c0ae0 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 ........!.................D.....
c0b00 00 00 00 00 00 00 02 00 99 00 00 00 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 ............_FindActCtxSectionSt
c0b20 72 69 6e 67 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f ringW@20.__imp__FindActCtxSectio
c0b40 6e 53 74 72 69 6e 67 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 nStringW@20.__head_C__Users_Pete
c0b60 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
c0b80 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
c0ba0 00 0a 64 71 61 66 62 73 30 30 32 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00245.o/..1516161019..0.
c0bc0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..721.......`.L.
c0be0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
c0c00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
c0c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c0c40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c0c60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c0c80 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
c0ca0 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
c0cc0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
c0ce0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
c0d00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f5 00 ...........%....................
c0d20 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 00 02 00 00 00 04 00 FindActCtxSectionStringA........
c0d40 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
c0d60 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c0d80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c0da0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c0dc0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c0de0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
c0e00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 46 69 6e 64 41 ........D................._FindA
c0e20 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 69 ctCtxSectionStringA@20.__imp__Fi
c0e40 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 40 32 30 00 5f 5f 68 65 61 64 ndActCtxSectionStringA@20.__head
c0e60 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
c0e80 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
c0ea0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 34 34 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00244.o/..
c0ec0 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161019..0.....0.....100666..
c0ee0 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 711.......`.L...................
c0f00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
c0f20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
c0f40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
c0f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
c0f80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
c0fa0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
c0fc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
c0fe0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
c1000 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
c1020 00 00 00 00 00 00 00 00 00 00 00 00 f4 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 ..............FindActCtxSectionG
c1040 75 69 64 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 uid.............................
c1060 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
c1080 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
c10a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
c10c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
c10e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
c1100 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
c1120 93 00 00 00 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 40 32 30 00 5f 5f ...._FindActCtxSectionGuid@20.__
c1140 69 6d 70 5f 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 40 32 30 00 5f 5f imp__FindActCtxSectionGuid@20.__
c1160 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
c1180 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
c11a0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 34 33 2e wnlevel_kernel32_a..dqafbs00243.
c11c0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161019..0.....0.....1006
c11e0 36 36 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..731.......`.L...............
c1200 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
c1220 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
c1240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
c1260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
c1280 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
c12a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
c12c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
c12e0 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
c1300 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
c1320 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f3 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 ..................FillConsoleOut
c1340 70 75 74 43 68 61 72 61 63 74 65 72 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 putCharacterW...................
c1360 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
c1380 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
c13a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
c13c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
c13e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
c1400 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 ............$.................J.
c1420 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 ................_FillConsoleOutp
c1440 75 74 43 68 61 72 61 63 74 65 72 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 69 6c 6c 43 6f 6e 73 6f utCharacterW@20.__imp__FillConso
c1460 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f leOutputCharacterW@20.__head_C__
c1480 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
c14a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
c14c0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 34 32 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00242.o/..1516
c14e0 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 31 20 161019..0.....0.....100666..731.
c1500 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
c1520 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
c1540 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
c1560 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
c1580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
c15a0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
c15c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
c15e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
c1600 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
c1620 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
c1640 00 00 00 00 00 00 00 00 f2 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 ..........FillConsoleOutputChara
c1660 63 74 65 72 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 cterA...........................
c1680 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
c16a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
c16c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
c16e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
c1700 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
c1720 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 ....$.................J.........
c1740 00 00 02 00 9f 00 00 00 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 ........_FillConsoleOutputCharac
c1760 74 65 72 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 terA@20.__imp__FillConsoleOutput
c1780 43 68 61 72 61 63 74 65 72 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 CharacterA@20.__head_C__Users_Pe
c17a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
c17c0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
c17e0 5f 61 00 0a 64 71 61 66 62 73 30 30 32 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 _a..dqafbs00241.o/..1516161019..
c1800 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..729.......`.
c1820 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
c1840 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
c1860 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
c1880 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
c18a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
c18c0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
c18e0 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
c1900 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...~...........
c1920 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
c1940 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
c1960 f1 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 00 00 00 ..FillConsoleOutputAttribute....
c1980 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
c19a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c19c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c19e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c1a00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c1a20 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 ............................#...
c1a40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 ..............H.................
c1a60 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 40 32 30 00 5f _FillConsoleOutputAttribute@20._
c1a80 5f 69 6d 70 5f 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 _imp__FillConsoleOutputAttribute
c1aa0 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
c1ac0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
c1ae0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
c1b00 30 30 32 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 00240.o/..1516161019..0.....0...
c1b20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..707.......`.L.........
c1b40 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
c1b60 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
c1b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
c1ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
c1bc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
c1be0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
c1c00 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
c1c20 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
c1c40 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
c1c60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 46 69 6c 65 54 69 6d 65 ...%....................FileTime
c1c80 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ToSystemTime....................
c1ca0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
c1cc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
c1ce0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
c1d00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
c1d20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
c1d40 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
c1d60 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 .............._FileTimeToSystemT
c1d80 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d ime@8.__imp__FileTimeToSystemTim
c1da0 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 e@8.__head_C__Users_Peter_Code_w
c1dc0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
c1de0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
c1e00 30 30 32 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 00239.o/..1516161019..0.....0...
c1e20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..717.......`.L.........
c1e40 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
c1e60 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
c1e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
c1ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
c1ec0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
c1ee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
c1f00 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
c1f20 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
c1f40 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
c1f60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ef 00 46 69 6c 65 54 69 6d 65 ...%....................FileTime
c1f80 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ToLocalFileTime.................
c1fa0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
c1fc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
c1fe0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
c2000 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
c2020 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
c2040 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
c2060 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 @................._FileTimeToLoc
c2080 61 6c 46 69 6c 65 54 69 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 46 69 6c 65 54 69 6d 65 54 6f 4c 6f alFileTime@8.__imp__FileTimeToLo
c20a0 63 61 6c 46 69 6c 65 54 69 6d 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 calFileTime@8.__head_C__Users_Pe
c20c0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
c20e0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
c2100 5f 61 00 0a 64 71 61 66 62 73 30 30 32 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 _a..dqafbs00238.o/..1516161019..
c2120 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..711.......`.
c2140 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
c2160 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
c2180 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
c21a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
c21c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
c21e0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
c2200 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
c2220 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
c2240 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
c2260 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
c2280 ee 00 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 02 00 00 00 04 00 00 00 ..FileTimeToDosDateTime.........
c22a0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
c22c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
c22e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
c2300 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
c2320 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
c2340 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 ................................
c2360 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 46 69 6c 65 54 69 6d ......>................._FileTim
c2380 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 46 69 6c 65 54 69 6d eToDosDateTime@12.__imp__FileTim
c23a0 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 eToDosDateTime@12.__head_C__User
c23c0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
c23e0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
c2400 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00237.o/..15161610
c2420 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 19..0.....0.....100666..685.....
c2440 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
c2460 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
c2480 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c24a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c24c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c24e0 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
c2500 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
c2520 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
c2540 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
c2560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c2580 00 00 00 00 ed 00 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 02 00 00 00 04 00 00 00 06 00 00 00 ......FatalAppExitW.............
c25a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
c25c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
c25e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
c2600 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
c2620 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
c2640 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
c2660 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 46 61 74 61 6c 41 70 70 45 78 69 ..,................._FatalAppExi
c2680 74 57 40 38 00 5f 5f 69 6d 70 5f 5f 46 61 74 61 6c 41 70 70 45 78 69 74 57 40 38 00 5f 5f 68 65 tW@8.__imp__FatalAppExitW@8.__he
c26a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
c26c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
c26e0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 33 36 2e 6f 2f level_kernel32_a..dqafbs00236.o/
c2700 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161019..0.....0.....100666
c2720 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..685.......`.L.......x.........
c2740 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
c2760 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
c2780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
c27a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
c27c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
c27e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
c2800 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
c2820 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
c2840 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
c2860 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ec 00 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 02 00 ................FatalAppExitA...
c2880 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
c28a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
c28c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
c28e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
c2900 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
c2920 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
c2940 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 46 ............,................._F
c2960 61 74 61 6c 41 70 70 45 78 69 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 46 61 74 61 6c 41 70 70 45 78 atalAppExitA@8.__imp__FatalAppEx
c2980 69 74 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 itA@8.__head_C__Users_Peter_Code
c29a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
c29c0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
c29e0 62 73 30 30 32 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 bs00235.o/..1516161019..0.....0.
c2a00 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..723.......`.L.......
c2a20 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
c2a40 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
c2a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
c2a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c2aa0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
c2ac0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
c2ae0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
c2b00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
c2b20 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
c2b40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 eb 00 45 78 70 61 6e 64 .....%....................Expand
c2b60 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 02 00 00 00 04 00 00 00 06 00 00 00 EnvironmentStringsW.............
c2b80 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
c2ba0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
c2bc0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
c2be0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
c2c00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
c2c20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................"...............
c2c40 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 45 78 70 61 6e 64 45 6e 76 69 72 ..F................._ExpandEnvir
c2c60 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 78 70 61 6e 64 45 onmentStringsW@12.__imp__ExpandE
c2c80 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f nvironmentStringsW@12.__head_C__
c2ca0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
c2cc0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
c2ce0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 33 34 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00234.o/..1516
c2d00 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 161019..0.....0.....100666..723.
c2d20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
c2d40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
c2d60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
c2d80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
c2da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
c2dc0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
c2de0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
c2e00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
c2e20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
c2e40 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
c2e60 00 00 00 00 00 00 00 00 ea 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e ..........ExpandEnvironmentStrin
c2e80 67 73 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 gsA.............................
c2ea0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
c2ec0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
c2ee0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
c2f00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
c2f20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
c2f40 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
c2f60 9b 00 00 00 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 40 31 ...._ExpandEnvironmentStringsA@1
c2f80 32 00 5f 5f 69 6d 70 5f 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 2.__imp__ExpandEnvironmentString
c2fa0 73 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 sA@12.__head_C__Users_Peter_Code
c2fc0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
c2fe0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
c3000 62 73 30 30 32 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 bs00233.o/..1516161019..0.....0.
c3020 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..679.......`.L.......
c3040 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
c3060 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
c3080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
c30a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c30c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
c30e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
c3100 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
c3120 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
c3140 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
c3160 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e9 00 45 78 69 74 54 68 .....%....................ExitTh
c3180 72 65 61 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 read............................
c31a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
c31c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
c31e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
c3200 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
c3220 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
c3240 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 ......................&.........
c3260 00 00 02 00 7b 00 00 00 5f 45 78 69 74 54 68 72 65 61 64 40 34 00 5f 5f 69 6d 70 5f 5f 45 78 69 ....{..._ExitThread@4.__imp__Exi
c3280 74 54 68 72 65 61 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f tThread@4.__head_C__Users_Peter_
c32a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
c32c0 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
c32e0 64 71 61 66 62 73 30 30 32 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 dqafbs00232.o/..1516161019..0...
c3300 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..681.......`.L...
c3320 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
c3340 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
c3360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
c3380 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
c33a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
c33c0 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
c33e0 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
c3400 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
c3420 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
c3440 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 45 78 .........%....................Ex
c3460 69 74 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 itProcess.......................
c3480 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
c34a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
c34c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
c34e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
c3500 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
c3520 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
c3540 00 00 00 00 00 00 02 00 7d 00 00 00 5f 45 78 69 74 50 72 6f 63 65 73 73 40 34 00 5f 5f 69 6d 70 ........}..._ExitProcess@4.__imp
c3560 5f 5f 45 78 69 74 50 72 6f 63 65 73 73 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f __ExitProcess@4.__head_C__Users_
c3580 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
c35a0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
c35c0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 32_a..dqafbs00231.o/..1516161019
c35e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 ..0.....0.....100666..703.......
c3600 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
c3620 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
c3640 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
c3660 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
c3680 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
c36a0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
c36c0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
c36e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
c3700 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
c3720 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
c3740 00 00 e7 00 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 ....EscapeCommFunction..........
c3760 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
c3780 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c37a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c37c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c37e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c3800 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
c3820 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 45 73 63 61 70 ........6................._Escap
c3840 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 40 38 00 5f 5f 69 6d 70 5f 5f 45 73 63 61 70 65 43 6f 6d eCommFunction@8.__imp__EscapeCom
c3860 6d 46 75 6e 63 74 69 6f 6e 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 mFunction@8.__head_C__Users_Pete
c3880 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
c38a0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
c38c0 00 0a 64 71 61 66 62 73 30 30 32 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00230.o/..1516161019..0.
c38e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..675.......`.L.
c3900 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......t............text.........
c3920 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...L.............0`.data.
c3940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c3960 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c3980 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c39a0 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..V.............0..idata$5......
c39c0 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...`.............0..idata
c39e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...j.............
c3a00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
c3a20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e6 00 ...........%....................
c3a40 45 72 61 73 65 54 61 70 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 EraseTape.......................
c3a60 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
c3a80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
c3aa0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
c3ac0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
c3ae0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
c3b00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
c3b20 00 00 00 00 02 00 7b 00 00 00 5f 45 72 61 73 65 54 61 70 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 ......{..._EraseTape@12.__imp__E
c3b40 72 61 73 65 54 61 70 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 raseTape@12.__head_C__Users_Pete
c3b60 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
c3b80 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
c3ba0 00 0a 64 71 61 66 62 73 30 30 32 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00229.o/..1516161019..0.
c3bc0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..733.......`.L.
c3be0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
c3c00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
c3c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c3c40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c3c60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c3c80 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
c3ca0 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
c3cc0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
c3ce0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
c3d00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e5 00 ...........%....................
c3d20 45 6e 75 6d 65 72 61 74 65 4c 6f 63 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 57 00 00 02 00 EnumerateLocalComputerNamesW....
c3d40 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
c3d60 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
c3d80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
c3da0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
c3dc0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
c3de0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 ..........................%.....
c3e00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 5f 45 ............L................._E
c3e20 6e 75 6d 65 72 61 74 65 4c 6f 63 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 57 40 31 36 00 5f numerateLocalComputerNamesW@16._
c3e40 5f 69 6d 70 5f 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 63 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d 65 _imp__EnumerateLocalComputerName
c3e60 73 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 sW@16.__head_C__Users_Peter_Code
c3e80 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
c3ea0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
c3ec0 62 73 30 30 32 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 bs00228.o/..1516161019..0.....0.
c3ee0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..697.......`.L.......
c3f00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
c3f20 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
c3f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
c3f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c3f80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
c3fa0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
c3fc0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
c3fe0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
c4000 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
c4020 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e4 00 45 6e 75 6d 55 49 .....%....................EnumUI
c4040 4c 61 6e 67 75 61 67 65 73 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 LanguagesW......................
c4060 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
c4080 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
c40a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
c40c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
c40e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
c4100 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
c4120 00 00 00 00 00 00 02 00 89 00 00 00 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 40 31 32 ............_EnumUILanguagesW@12
c4140 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 40 31 32 00 5f 5f 68 65 .__imp__EnumUILanguagesW@12.__he
c4160 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
c4180 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
c41a0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 32 37 2e 6f 2f level_kernel32_a..dqafbs00227.o/
c41c0 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161019..0.....0.....100666
c41e0 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..697.......`.L.......|.........
c4200 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
c4220 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
c4240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
c4260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
c4280 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
c42a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
c42c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
c42e0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
c4300 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
c4320 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e3 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 ................EnumUILanguagesA
c4340 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
c4360 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
c4380 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
c43a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
c43c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
c43e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
c4400 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 ................4...............
c4420 00 00 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e .._EnumUILanguagesA@12.__imp__En
c4440 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 umUILanguagesA@12.__head_C__User
c4460 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
c4480 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
c44a0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00226.o/..15161610
c44c0 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 19..0.....0.....100666..697.....
c44e0 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
c4500 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
c4520 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c4540 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c4560 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c4580 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
c45a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
c45c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
c45e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
c4600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c4620 00 00 00 00 e2 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 00 02 00 00 00 04 00 00 00 ......EnumTimeFormatsW..........
c4640 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
c4660 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
c4680 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
c46a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
c46c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
c46e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
c4700 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 45 6e 75 6d 54 69 6d ......4................._EnumTim
c4720 65 46 6f 72 6d 61 74 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d eFormatsW@12.__imp__EnumTimeForm
c4740 61 74 73 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f atsW@12.__head_C__Users_Peter_Co
c4760 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
c4780 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
c47a0 61 66 62 73 30 30 32 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 afbs00225.o/..1516161019..0.....
c47c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..699.......`.L.....
c47e0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
c4800 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
c4820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
c4840 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
c4860 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
c4880 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
c48a0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
c48c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
c48e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
c4900 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e1 00 45 6e 75 6d .......%....................Enum
c4920 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 TimeFormatsEx...................
c4940 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
c4960 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
c4980 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
c49a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
c49c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
c49e0 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
c4a00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 .............._EnumTimeFormatsEx
c4a20 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 40 31 36 00 @16.__imp__EnumTimeFormatsEx@16.
c4a40 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
c4a60 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
c4a80 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 32 downlevel_kernel32_a..dqafbs0022
c4aa0 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516161019..0.....0.....10
c4ac0 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..697.......`.L.......|.....
c4ae0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
c4b00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
c4b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
c4b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
c4b60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
c4b80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
c4ba0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
c4bc0 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
c4be0 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
c4c00 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d ....................EnumTimeForm
c4c20 61 74 73 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 atsA............................
c4c40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
c4c60 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
c4c80 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
c4ca0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
c4cc0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
c4ce0 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
c4d00 02 00 89 00 00 00 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 40 31 32 00 5f 5f 69 6d 70 ......_EnumTimeFormatsA@12.__imp
c4d20 5f 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f __EnumTimeFormatsA@12.__head_C__
c4d40 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
c4d60 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
c4d80 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 32 33 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00223.o/..1516
c4da0 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 161019..0.....0.....100666..703.
c4dc0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
c4de0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
c4e00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
c4e20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
c4e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
c4e60 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
c4e80 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
c4ea0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
c4ec0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
c4ee0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
c4f00 00 00 00 00 00 00 00 00 df 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 00 00 00 ..........EnumSystemLocalesW....
c4f20 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
c4f40 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c4f60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c4f80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c4fa0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c4fc0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
c4fe0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 ..............6.................
c5000 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 _EnumSystemLocalesW@8.__imp__Enu
c5020 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 mSystemLocalesW@8.__head_C__User
c5040 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
c5060 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
c5080 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00222.o/..15161610
c50a0 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 19..0.....0.....100666..707.....
c50c0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
c50e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
c5100 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c5120 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c5140 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c5160 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
c5180 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
c51a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
c51c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
c51e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c5200 00 00 00 00 de 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 00 00 02 00 00 00 ......EnumSystemLocalesEx.......
c5220 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
c5240 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
c5260 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
c5280 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
c52a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
c52c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
c52e0 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 45 6e 75 ..........:................._Enu
c5300 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 mSystemLocalesEx@16.__imp__EnumS
c5320 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ystemLocalesEx@16.__head_C__User
c5340 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
c5360 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
c5380 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00221.o/..15161610
c53a0 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 19..0.....0.....100666..703.....
c53c0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
c53e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
c5400 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c5420 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c5440 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c5460 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
c5480 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
c54a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
c54c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
c54e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c5500 00 00 00 00 dd 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 00 00 00 02 00 00 00 ......EnumSystemLocalesA........
c5520 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
c5540 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
c5560 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
c5580 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
c55a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
c55c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 ................................
c55e0 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 45 6e 75 ..........6................._Enu
c5600 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 mSystemLocalesA@8.__imp__EnumSys
c5620 74 65 6d 4c 6f 63 61 6c 65 73 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 temLocalesA@8.__head_C__Users_Pe
c5640 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
c5660 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
c5680 5f 61 00 0a 64 71 61 66 62 73 30 30 32 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 _a..dqafbs00220.o/..1516161019..
c56a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..723.......`.
c56c0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
c56e0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
c5700 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
c5720 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
c5740 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
c5760 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
c5780 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
c57a0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
c57c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
c57e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
c5800 dc 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 00 02 00 00 00 ..EnumSystemLanguageGroupsW.....
c5820 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
c5840 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
c5860 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
c5880 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
c58a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
c58c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
c58e0 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 45 6e 75 ..........F................._Enu
c5900 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 40 31 32 00 5f 5f 69 6d 70 5f mSystemLanguageGroupsW@12.__imp_
c5920 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 40 31 32 00 5f 5f _EnumSystemLanguageGroupsW@12.__
c5940 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
c5960 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
c5980 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 31 39 2e wnlevel_kernel32_a..dqafbs00219.
c59a0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161019..0.....0.....1006
c59c0 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..723.......`.L...............
c59e0 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
c5a00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
c5a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
c5a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
c5a60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
c5a80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
c5aa0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
c5ac0 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
c5ae0 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
c5b00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 db 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 ..................EnumSystemLang
c5b20 75 61 67 65 47 72 6f 75 70 73 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 uageGroupsA.....................
c5b40 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
c5b60 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
c5b80 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
c5ba0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
c5bc0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
c5be0 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 ........".................F.....
c5c00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 ............_EnumSystemLanguageG
c5c20 72 6f 75 70 73 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 roupsA@12.__imp__EnumSystemLangu
c5c40 61 67 65 47 72 6f 75 70 73 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ageGroupsA@12.__head_C__Users_Pe
c5c60 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
c5c80 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
c5ca0 5f 61 00 0a 64 71 61 66 62 73 30 30 32 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 _a..dqafbs00218.o/..1516161019..
c5cc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..695.......`.
c5ce0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
c5d00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
c5d20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
c5d40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
c5d60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
c5d80 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
c5da0 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
c5dc0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
c5de0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
c5e00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
c5e20 da 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..EnumSystemGeoID...............
c5e40 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
c5e60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
c5e80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
c5ea0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
c5ec0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
c5ee0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
c5f00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 45 6e 75 6d 53 79 73 74 65 6d 47 ..2................._EnumSystemG
c5f20 65 6f 49 44 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 40 31 eoID@12.__imp__EnumSystemGeoID@1
c5f40 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
c5f60 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
c5f80 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
c5fa0 32 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 217.o/..1516161019..0.....0.....
c5fc0 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 100666..721.......`.L...........
c5fe0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
c6000 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
c6020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
c6040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
c6060 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
c6080 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
c60a0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
c60c0 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...z.............0..idata$6
c60e0 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
c6100 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 d9 00 45 6e 75 6d 53 79 73 74 65 6d .%....................EnumSystem
c6120 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 FirmwareTables..................
c6140 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
c6160 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
c6180 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
c61a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
c61c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
c61e0 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 ............!.................D.
c6200 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 ................_EnumSystemFirmw
c6220 61 72 65 54 61 62 6c 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 74 65 6d 46 69 areTables@12.__imp__EnumSystemFi
c6240 72 6d 77 61 72 65 54 61 62 6c 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f rmwareTables@12.__head_C__Users_
c6260 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
c6280 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
c62a0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 32_a..dqafbs00216.o/..1516161019
c62c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 ..0.....0.....100666..707.......
c62e0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
c6300 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
c6320 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
c6340 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
c6360 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
c6380 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
c63a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
c63c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
c63e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
c6400 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
c6420 00 00 d8 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 00 02 00 00 00 04 00 ....EnumSystemCodePagesW........
c6440 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
c6460 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c6480 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c64a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c64c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c64e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
c6500 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 45 6e 75 6d 53 ........:................._EnumS
c6520 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 ystemCodePagesW@8.__imp__EnumSys
c6540 74 65 6d 43 6f 64 65 50 61 67 65 73 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f temCodePagesW@8.__head_C__Users_
c6560 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
c6580 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
c65a0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 32_a..dqafbs00215.o/..1516161019
c65c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 ..0.....0.....100666..707.......
c65e0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
c6600 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
c6620 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
c6640 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
c6660 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
c6680 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
c66a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
c66c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
c66e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
c6700 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
c6720 00 00 d7 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 00 02 00 00 00 04 00 ....EnumSystemCodePagesA........
c6740 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
c6760 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c6780 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c67a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c67c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c67e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
c6800 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 45 6e 75 6d 53 ........:................._EnumS
c6820 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 53 79 73 ystemCodePagesA@8.__imp__EnumSys
c6840 74 65 6d 43 6f 64 65 50 61 67 65 73 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f temCodePagesA@8.__head_C__Users_
c6860 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
c6880 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
c68a0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 32_a..dqafbs00214.o/..1516161019
c68c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 ..0.....0.....100666..705.......
c68e0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
c6900 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
c6920 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
c6940 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
c6960 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
c6980 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
c69a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
c69c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
c69e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
c6a00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
c6a20 00 00 d6 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 00 00 00 02 00 00 00 04 00 ....EnumResourceTypesW..........
c6a40 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
c6a60 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c6a80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c6aa0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c6ac0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c6ae0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
c6b00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 45 6e 75 6d 52 ........8................._EnumR
c6b20 65 73 6f 75 72 63 65 54 79 70 65 73 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 73 6f esourceTypesW@12.__imp__EnumReso
c6b40 75 72 63 65 54 79 70 65 73 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 urceTypesW@12.__head_C__Users_Pe
c6b60 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
c6b80 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
c6ba0 5f 61 00 0a 64 71 61 66 62 73 30 30 32 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 _a..dqafbs00213.o/..1516161019..
c6bc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..709.......`.
c6be0 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
c6c00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
c6c20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
c6c40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
c6c60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
c6c80 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
c6ca0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
c6cc0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
c6ce0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
c6d00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
c6d20 d5 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 00 02 00 00 00 04 00 00 00 ..EnumResourceTypesExW..........
c6d40 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
c6d60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
c6d80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
c6da0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
c6dc0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
c6de0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
c6e00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 45 6e 75 6d 52 65 73 ......<................._EnumRes
c6e20 6f 75 72 63 65 54 79 70 65 73 45 78 57 40 32 30 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 73 6f ourceTypesExW@20.__imp__EnumReso
c6e40 75 72 63 65 54 79 70 65 73 45 78 57 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f urceTypesExW@20.__head_C__Users_
c6e60 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
c6e80 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
c6ea0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 32_a..dqafbs00212.o/..1516161019
c6ec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 ..0.....0.....100666..709.......
c6ee0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
c6f00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
c6f20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
c6f40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
c6f60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
c6f80 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
c6fa0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
c6fc0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
c6fe0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
c7000 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
c7020 00 00 d4 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 00 00 02 00 00 00 04 00 ....EnumResourceTypesExA........
c7040 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
c7060 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c7080 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c70a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c70c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c70e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
c7100 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 45 6e 75 6d 52 ........<................._EnumR
c7120 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 40 32 30 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 esourceTypesExA@20.__imp__EnumRe
c7140 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 sourceTypesExA@20.__head_C__User
c7160 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
c7180 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
c71a0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00211.o/..15161610
c71c0 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 19..0.....0.....100666..705.....
c71e0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
c7200 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
c7220 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c7240 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c7260 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c7280 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
c72a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
c72c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
c72e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
c7300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c7320 00 00 00 00 d3 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 00 00 00 02 00 00 00 ......EnumResourceNamesW........
c7340 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
c7360 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
c7380 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
c73a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
c73c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
c73e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
c7400 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 45 6e 75 ..........8................._Enu
c7420 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 mResourceNamesW@16.__imp__EnumRe
c7440 73 6f 75 72 63 65 4e 61 6d 65 73 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f sourceNamesW@16.__head_C__Users_
c7460 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
c7480 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
c74a0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 32_a..dqafbs00210.o/..1516161019
c74c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 ..0.....0.....100666..709.......
c74e0 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
c7500 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
c7520 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
c7540 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
c7560 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
c7580 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
c75a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
c75c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
c75e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
c7600 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
c7620 00 00 d2 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 00 02 00 00 00 04 00 ....EnumResourceNamesExW........
c7640 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
c7660 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c7680 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c76a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c76c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c76e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
c7700 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 45 6e 75 6d 52 ........<................._EnumR
c7720 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 esourceNamesExW@24.__imp__EnumRe
c7740 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 sourceNamesExW@24.__head_C__User
c7760 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
c7780 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
c77a0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00209.o/..15161610
c77c0 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 19..0.....0.....100666..709.....
c77e0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
c7800 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
c7820 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c7840 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c7860 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c7880 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
c78a0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
c78c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
c78e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
c7900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c7920 00 00 00 00 d1 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 00 00 02 00 00 00 ......EnumResourceNamesExA......
c7940 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
c7960 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
c7980 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
c79a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
c79c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
c79e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
c7a00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 45 6e 75 ..........<................._Enu
c7a20 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d mResourceNamesExA@24.__imp__Enum
c7a40 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ResourceNamesExA@24.__head_C__Us
c7a60 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
c7a80 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
c7aa0 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00208.o/..151616
c7ac0 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 1019..0.....0.....100666..717...
c7ae0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
c7b00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
c7b20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
c7b40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
c7b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
c7b80 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
c7ba0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
c7bc0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
c7be0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
c7c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
c7c20 00 00 00 00 00 00 d0 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 00 ........EnumResourceLanguagesW..
c7c40 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
c7c60 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
c7c80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
c7ca0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
c7cc0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
c7ce0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
c7d00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 ................@...............
c7d20 00 00 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 40 32 30 00 5f 5f 69 .._EnumResourceLanguagesW@20.__i
c7d40 6d 70 5f 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 40 32 30 00 5f 5f mp__EnumResourceLanguagesW@20.__
c7d60 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
c7d80 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
c7da0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 30 37 2e wnlevel_kernel32_a..dqafbs00207.
c7dc0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161019..0.....0.....1006
c7de0 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..721.......`.L...............
c7e00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
c7e20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
c7e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
c7e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
c7e80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
c7ea0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
c7ec0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
c7ee0 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...z.............0..idata$6....
c7f00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
c7f20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cf 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 ..................EnumResourceLa
c7f40 6e 67 75 61 67 65 73 45 78 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 nguagesExW......................
c7f60 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
c7f80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
c7fa0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
c7fc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
c7fe0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
c8000 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 ........!.................D.....
c8020 00 00 00 00 00 00 02 00 99 00 00 00 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 ............_EnumResourceLanguag
c8040 65 73 45 78 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 esExW@28.__imp__EnumResourceLang
c8060 75 61 67 65 73 45 78 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 uagesExW@28.__head_C__Users_Pete
c8080 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
c80a0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
c80c0 00 0a 64 71 61 66 62 73 30 30 32 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00206.o/..1516161019..0.
c80e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..721.......`.L.
c8100 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
c8120 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
c8140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c8160 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c8180 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c81a0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
c81c0 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
c81e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
c8200 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
c8220 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ce 00 ...........%....................
c8240 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 00 00 02 00 00 00 04 00 EnumResourceLanguagesExA........
c8260 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
c8280 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c82a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c82c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c82e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c8300 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
c8320 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 45 6e 75 6d 52 ........D................._EnumR
c8340 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 45 6e esourceLanguagesExA@28.__imp__En
c8360 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 40 32 38 00 5f 5f 68 65 61 64 umResourceLanguagesExA@28.__head
c8380 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
c83a0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
c83c0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 30 35 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00205.o/..
c83e0 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161019..0.....0.....100666..
c8400 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 717.......`.L...................
c8420 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
c8440 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
c8460 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
c8480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
c84a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
c84c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
c84e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
c8500 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
c8520 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
c8540 00 00 00 00 00 00 00 00 00 00 00 00 cd 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 ..............EnumResourceLangua
c8560 67 65 73 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 gesA............................
c8580 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
c85a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
c85c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
c85e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
c8600 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
c8620 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
c8640 00 00 02 00 95 00 00 00 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 40 ........_EnumResourceLanguagesA@
c8660 32 30 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 20.__imp__EnumResourceLanguagesA
c8680 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @20.__head_C__Users_Peter_Code_w
c86a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
c86c0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
c86e0 30 30 32 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 00204.o/..1516161019..0.....0...
c8700 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..723.......`.L.........
c8720 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
c8740 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
c8760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
c8780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
c87a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
c87c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
c87e0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
c8800 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
c8820 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
c8840 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 cc 00 45 6e 75 6d 4c 61 6e 67 ...%....................EnumLang
c8860 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 uageGroupLocalesW...............
c8880 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
c88a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
c88c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
c88e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
c8900 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
c8920 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............".................
c8940 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 F................._EnumLanguageG
c8960 72 6f 75 70 4c 6f 63 61 6c 65 73 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 4c 61 6e 67 75 roupLocalesW@16.__imp__EnumLangu
c8980 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ageGroupLocalesW@16.__head_C__Us
c89a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
c89c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
c89e0 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00203.o/..151616
c8a00 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 1019..0.....0.....100666..723...
c8a20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
c8a40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
c8a60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
c8a80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
c8aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
c8ac0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
c8ae0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
c8b00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
c8b20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
c8b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
c8b60 00 00 00 00 00 00 cb 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 ........EnumLanguageGroupLocales
c8b80 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 A...............................
c8ba0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
c8bc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
c8be0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
c8c00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
c8c20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
c8c40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 ................F...............
c8c60 00 00 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 40 31 36 00 .._EnumLanguageGroupLocalesA@16.
c8c80 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 __imp__EnumLanguageGroupLocalesA
c8ca0 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
c8cc0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
c8ce0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
c8d00 30 30 32 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 00202.o/..1516161019..0.....0...
c8d20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 ..100666..697.......`.L.......|.
c8d40 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
c8d60 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
c8d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
c8da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
c8dc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
c8de0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
c8e00 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
c8e20 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...r.............0..idata
c8e40 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
c8e60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ca 00 45 6e 75 6d 44 61 74 65 ...%....................EnumDate
c8e80 46 6f 72 6d 61 74 73 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 FormatsW........................
c8ea0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
c8ec0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
c8ee0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
c8f00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
c8f20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
c8f40 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
c8f60 00 00 00 00 02 00 89 00 00 00 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 40 31 32 00 5f .........._EnumDateFormatsW@12._
c8f80 5f 69 6d 70 5f 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 40 31 32 00 5f 5f 68 65 61 64 _imp__EnumDateFormatsW@12.__head
c8fa0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
c8fc0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
c8fe0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 30 31 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00201.o/..
c9000 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161019..0.....0.....100666..
c9020 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 705.......`.L...................
c9040 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
c9060 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
c9080 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
c90a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
c90c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
c90e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
c9100 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
c9120 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
c9140 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
c9160 00 00 00 00 00 00 00 00 00 00 00 00 c9 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 ..............EnumDateFormatsExW
c9180 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
c91a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
c91c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
c91e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
c9200 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
c9220 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
c9240 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
c9260 8d 00 00 00 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 40 31 32 00 5f 5f 69 6d 70 ...._EnumDateFormatsExW@12.__imp
c9280 5f 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 __EnumDateFormatsExW@12.__head_C
c92a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
c92c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
c92e0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 32 30 30 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00200.o/..15
c9300 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161019..0.....0.....100666..70
c9320 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 7.......`.L....................t
c9340 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
c9360 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
c9380 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
c93a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
c93c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
c93e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
c9400 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
c9420 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
c9440 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
c9460 00 00 00 00 00 00 00 00 00 00 c8 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 ............EnumDateFormatsExEx.
c9480 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
c94a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
c94c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
c94e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
c9500 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
c9520 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
c9540 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 ................:...............
c9560 00 00 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 40 31 36 00 5f 5f 69 6d 70 5f .._EnumDateFormatsExEx@16.__imp_
c9580 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 _EnumDateFormatsExEx@16.__head_C
c95a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
c95c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
c95e0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 39 39 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00199.o/..15
c9600 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161019..0.....0.....100666..70
c9620 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L....................t
c9640 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
c9660 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
c9680 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
c96a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
c96c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
c96e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
c9700 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
c9720 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
c9740 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
c9760 00 00 00 00 00 00 00 00 00 00 c7 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 00 ............EnumDateFormatsExA..
c9780 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
c97a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
c97c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
c97e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
c9800 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
c9820 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
c9840 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 ................8...............
c9860 00 00 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f .._EnumDateFormatsExA@12.__imp__
c9880 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f EnumDateFormatsExA@12.__head_C__
c98a0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
c98c0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
c98e0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 39 38 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00198.o/..1516
c9900 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 161019..0.....0.....100666..697.
c9920 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
c9940 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
c9960 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
c9980 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
c99a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
c99c0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
c99e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
c9a00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
c9a20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
c9a40 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
c9a60 00 00 00 00 00 00 00 00 c6 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 00 02 00 00 00 ..........EnumDateFormatsA......
c9a80 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
c9aa0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
c9ac0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
c9ae0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
c9b00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
c9b20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
c9b40 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 45 6e 75 ..........4................._Enu
c9b60 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 44 61 74 65 mDateFormatsA@12.__imp__EnumDate
c9b80 46 6f 72 6d 61 74 73 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 FormatsA@12.__head_C__Users_Pete
c9ba0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
c9bc0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
c9be0 00 0a 64 71 61 66 62 73 30 30 31 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00197.o/..1516161019..0.
c9c00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..699.......`.L.
c9c20 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
c9c40 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
c9c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c9c80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c9ca0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c9cc0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
c9ce0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
c9d00 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
c9d20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
c9d40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c5 00 ...........%....................
c9d60 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 EnumCalendarInfoW...............
c9d80 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
c9da0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
c9dc0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
c9de0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
c9e00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
c9e20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
c9e40 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6................._EnumCalendarI
c9e60 6e 66 6f 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 nfoW@16.__imp__EnumCalendarInfoW
c9e80 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
c9ea0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
c9ec0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
c9ee0 30 30 31 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 00196.o/..1516161019..0.....0...
c9f00 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..707.......`.L.........
c9f20 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
c9f40 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
c9f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
c9f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
c9fa0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
c9fc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
c9fe0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
ca000 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
ca020 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
ca040 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c4 00 45 6e 75 6d 43 61 6c 65 ...%....................EnumCale
ca060 6e 64 61 72 49 6e 66 6f 45 78 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ndarInfoExW.....................
ca080 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
ca0a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
ca0c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
ca0e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
ca100 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
ca120 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
ca140 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 .............._EnumCalendarInfoE
ca160 78 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 xW@16.__imp__EnumCalendarInfoExW
ca180 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @16.__head_C__Users_Peter_Code_w
ca1a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
ca1c0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
ca1e0 30 30 31 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 00195.o/..1516161019..0.....0...
ca200 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..709.......`.L.........
ca220 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
ca240 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
ca260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
ca280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
ca2a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
ca2c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
ca2e0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
ca300 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
ca320 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
ca340 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c3 00 45 6e 75 6d 43 61 6c 65 ...%....................EnumCale
ca360 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ndarInfoExEx....................
ca380 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
ca3a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
ca3c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
ca3e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
ca400 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
ca420 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
ca440 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 .............._EnumCalendarInfoE
ca460 78 45 78 40 32 34 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 xEx@24.__imp__EnumCalendarInfoEx
ca480 45 78 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 Ex@24.__head_C__Users_Peter_Code
ca4a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
ca4c0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
ca4e0 62 73 30 30 31 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 bs00194.o/..1516161019..0.....0.
ca500 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..707.......`.L.......
ca520 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
ca540 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
ca560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
ca580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ca5a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
ca5c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
ca5e0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
ca600 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...v.............0..ida
ca620 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
ca640 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c2 00 45 6e 75 6d 43 61 .....%....................EnumCa
ca660 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 lendarInfoExA...................
ca680 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
ca6a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
ca6c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
ca6e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
ca700 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
ca720 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
ca740 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 ................_EnumCalendarInf
ca760 6f 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 oExA@16.__imp__EnumCalendarInfoE
ca780 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 xA@16.__head_C__Users_Peter_Code
ca7a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
ca7c0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
ca7e0 62 73 30 30 31 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 bs00193.o/..1516161019..0.....0.
ca800 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..699.......`.L.......
ca820 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
ca840 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
ca860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
ca880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ca8a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
ca8c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
ca8e0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
ca900 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
ca920 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
ca940 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c1 00 45 6e 75 6d 43 61 .....%....................EnumCa
ca960 6c 65 6e 64 61 72 49 6e 66 6f 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 lendarInfoA.....................
ca980 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
ca9a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
ca9c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
ca9e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
caa00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
caa20 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
caa40 00 00 00 00 00 00 02 00 8b 00 00 00 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 40 31 ............_EnumCalendarInfoA@1
caa60 36 00 5f 5f 69 6d 70 5f 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 40 31 36 00 5f 5f 6.__imp__EnumCalendarInfoA@16.__
caa80 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
caaa0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
caac0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 39 32 2e wnlevel_kernel32_a..dqafbs00192.
caae0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161019..0.....0.....1006
cab00 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..729.......`.L...............
cab20 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
cab40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
cab60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
cab80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
caba0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
cabc0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
cabe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
cac00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
cac20 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
cac40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 c0 00 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 ..................EnterSynchroni
cac60 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 zationBarrier...................
cac80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
caca0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
cacc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
cace0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
cad00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
cad20 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 ............#.................H.
cad40 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a ................_EnterSynchroniz
cad60 61 74 69 6f 6e 42 61 72 72 69 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 74 65 72 53 79 6e 63 68 ationBarrier@8.__imp__EnterSynch
cad80 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 ronizationBarrier@8.__head_C__Us
cada0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
cadc0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
cade0 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00191.o/..151616
cae00 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 1019..0.....0.....100666..707...
cae20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
cae40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
cae60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
cae80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
caea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
caec0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
caee0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
caf00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
caf20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
caf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
caf60 00 00 00 00 00 00 bf 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 00 02 00 ........EnterCriticalSection....
caf80 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
cafa0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
cafc0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
cafe0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
cb000 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
cb020 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
cb040 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 45 ............:................._E
cb060 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 45 6e 74 nterCriticalSection@4.__imp__Ent
cb080 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 erCriticalSection@4.__head_C__Us
cb0a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
cb0c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
cb0e0 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00190.o/..151616
cb100 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 1019..0.....0.....100666..703...
cb120 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
cb140 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
cb160 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
cb180 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
cb1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
cb1c0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
cb1e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
cb200 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
cb220 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 ........0..idata$6............@.
cb240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
cb260 00 00 00 00 00 00 be 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 00 00 00 02 00 ........EndUpdateResourceW......
cb280 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
cb2a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
cb2c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
cb2e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
cb300 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
cb320 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
cb340 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 45 ............6................._E
cb360 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 45 6e 64 55 70 ndUpdateResourceW@8.__imp__EndUp
cb380 64 61 74 65 52 65 73 6f 75 72 63 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f dateResourceW@8.__head_C__Users_
cb3a0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
cb3c0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
cb3e0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 32_a..dqafbs00189.o/..1516161019
cb400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 ..0.....0.....100666..705.......
cb420 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
cb440 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
cb460 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
cb480 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
cb4a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
cb4c0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
cb4e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
cb500 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
cb520 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
cb540 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
cb560 00 00 bd 00 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 00 00 02 00 00 00 04 00 ....EncodeSystemPointer.........
cb580 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
cb5a0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
cb5c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
cb5e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
cb600 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
cb620 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
cb640 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 45 6e 63 6f 64 ........8................._Encod
cb660 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 45 6e 63 6f 64 65 53 79 eSystemPointer@4.__imp__EncodeSy
cb680 73 74 65 6d 50 6f 69 6e 74 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 stemPointer@4.__head_C__Users_Pe
cb6a0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
cb6c0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
cb6e0 5f 61 00 0a 64 71 61 66 62 73 30 30 31 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 _a..dqafbs00188.o/..1516161019..
cb700 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..685.......`.
cb720 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......x............text.......
cb740 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...P.............0`.dat
cb760 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
cb780 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
cb7a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
cb7c0 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...Z.............0..idata$5....
cb7e0 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...d.............0..ida
cb800 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...n...........
cb820 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
cb840 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
cb860 bc 00 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 ..EncodePointer.................
cb880 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
cb8a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
cb8c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
cb8e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
cb900 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
cb920 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
cb940 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 40 34 ................_EncodePointer@4
cb960 00 5f 5f 69 6d 70 5f 5f 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 .__imp__EncodePointer@4.__head_C
cb980 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
cb9a0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
cb9c0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 38 37 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00187.o/..15
cb9e0 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161019..0.....0.....100666..69
cba00 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L.......|............t
cba20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
cba40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
cba60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
cba80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
cbaa0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
cbac0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
cbae0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
cbb00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
cbb20 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
cbb40 00 00 00 00 00 00 00 00 00 00 bb 00 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 00 00 02 00 ............DuplicateHandle.....
cbb60 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
cbb80 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
cbba0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
cbbc0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
cbbe0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
cbc00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
cbc20 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 44 ............2................._D
cbc40 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 40 32 38 00 5f 5f 69 6d 70 5f 5f 44 75 70 6c 69 63 61 uplicateHandle@28.__imp__Duplica
cbc60 74 65 48 61 6e 64 6c 65 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 teHandle@28.__head_C__Users_Pete
cbc80 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
cbca0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
cbcc0 00 0a 64 71 61 66 62 73 30 30 31 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00186.o/..1516161019..0.
cbce0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..711.......`.L.
cbd00 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
cbd20 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
cbd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
cbd60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
cbd80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
cbda0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
cbdc0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
cbde0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
cbe00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
cbe20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ba 00 ...........%....................
cbe40 44 6f 73 50 61 74 68 54 6f 53 65 73 73 69 6f 6e 50 61 74 68 57 00 02 00 00 00 04 00 00 00 06 00 DosPathToSessionPathW...........
cbe60 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
cbe80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
cbea0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
cbec0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
cbee0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
cbf00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
cbf20 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 44 6f 73 50 61 74 68 54 6f ....>................._DosPathTo
cbf40 53 65 73 73 69 6f 6e 50 61 74 68 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 6f 73 50 61 74 68 54 6f SessionPathW@12.__imp__DosPathTo
cbf60 53 65 73 73 69 6f 6e 50 61 74 68 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f SessionPathW@12.__head_C__Users_
cbf80 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
cbfa0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
cbfc0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 32_a..dqafbs00185.o/..1516161019
cbfe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 ..0.....0.....100666..711.......
cc000 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
cc020 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
cc040 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
cc060 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
cc080 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
cc0a0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
cc0c0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
cc0e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
cc100 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
cc120 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
cc140 00 00 b9 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 02 00 00 00 04 00 ....DosDateTimeToFileTime.......
cc160 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
cc180 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
cc1a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
cc1c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
cc1e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
cc200 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
cc220 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 44 6f 73 44 61 ........>................._DosDa
cc240 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 6f 73 44 61 teTimeToFileTime@12.__imp__DosDa
cc260 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 teTimeToFileTime@12.__head_C__Us
cc280 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
cc2a0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
cc2c0 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00184.o/..151616
cc2e0 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 20 20 1019..0.....0.....100666..729...
cc300 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
cc320 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
cc340 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
cc360 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
cc380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
cc3a0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
cc3c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
cc3e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
cc400 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 ........0..idata$6............@.
cc420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
cc440 00 00 00 00 00 00 b8 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d ........DnsHostnameToComputerNam
cc460 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 eW..............................
cc480 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
cc4a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
cc4c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
cc4e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
cc500 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
cc520 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 ..#.................H...........
cc540 02 00 9d 00 00 00 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 ......_DnsHostnameToComputerName
cc560 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 W@12.__imp__DnsHostnameToCompute
cc580 72 4e 61 6d 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f rNameW@12.__head_C__Users_Peter_
cc5a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
cc5c0 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
cc5e0 64 71 61 66 62 73 30 30 31 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 dqafbs00183.o/..1516161019..0...
cc600 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..733.......`.L...
cc620 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
cc640 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
cc660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
cc680 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
cc6a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
cc6c0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
cc6e0 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
cc700 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...~.............0.
cc720 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
cc740 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b7 00 44 6e .........%....................Dn
cc760 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 00 02 00 00 00 sHostnameToComputerNameExW......
cc780 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
cc7a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
cc7c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
cc7e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
cc800 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
cc820 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 ........................%.......
cc840 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 5f 44 6e 73 ..........L................._Dns
cc860 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 40 31 32 00 5f 5f 69 HostnameToComputerNameExW@12.__i
cc880 6d 70 5f 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 mp__DnsHostnameToComputerNameExW
cc8a0 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @12.__head_C__Users_Peter_Code_w
cc8c0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
cc8e0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
cc900 30 30 31 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 00182.o/..1516161019..0.....0...
cc920 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..705.......`.L.........
cc940 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
cc960 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
cc980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
cc9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
cc9c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
cc9e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
cca00 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
cca20 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
cca40 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
cca60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b6 00 44 69 73 63 6f 6e 6e 65 ...%....................Disconne
cca80 63 74 4e 61 6d 65 64 50 69 70 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ctNamedPipe.....................
ccaa0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
ccac0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
ccae0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
ccb00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
ccb20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
ccb40 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
ccb60 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 .............._DisconnectNamedPi
ccb80 70 65 40 34 00 5f 5f 69 6d 70 5f 5f 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 40 pe@4.__imp__DisconnectNamedPipe@
ccba0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
ccbc0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
ccbe0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
ccc00 31 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 181.o/..1516161019..0.....0.....
ccc20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..707.......`.L...........
ccc40 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
ccc60 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
ccc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
ccca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
cccc0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
ccce0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
ccd00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
ccd20 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
ccd40 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
ccd60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b5 00 44 69 73 63 61 72 64 56 69 72 .%....................DiscardVir
ccd80 74 75 61 6c 4d 65 6d 6f 72 79 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tualMemory......................
ccda0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
ccdc0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
ccde0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
cce00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
cce20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
cce40 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
cce60 00 00 00 00 00 00 02 00 8f 00 00 00 5f 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 ............_DiscardVirtualMemor
cce80 79 40 38 00 5f 5f 69 6d 70 5f 5f 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 40 y@8.__imp__DiscardVirtualMemory@
ccea0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
ccec0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
ccee0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
ccf00 31 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 180.o/..1516161019..0.....0.....
ccf20 31 30 30 36 36 36 20 20 37 35 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 100666..757.......`.L...........
ccf40 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
ccf60 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
ccf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
ccfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
ccfc0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
ccfe0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
cd000 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
cd020 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<.................0..idata$6
cd040 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........(...@...................
cd060 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b4 00 44 69 73 61 73 73 6f 63 69 61 .%....................Disassocia
cd080 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 02 00 00 00 teCurrentThreadFromCallback.....
cd0a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
cd0c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
cd0e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
cd100 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
cd120 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
cd140 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 00 00 00 00 ........................-.......
cd160 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 b1 00 00 00 5f 44 69 73 ..........\................._Dis
cd180 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 associateCurrentThreadFromCallba
cd1a0 63 6b 40 34 00 5f 5f 69 6d 70 5f 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 ck@4.__imp__DisassociateCurrentT
cd1c0 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 hreadFromCallback@4.__head_C__Us
cd1e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
cd200 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
cd220 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00179.o/..151616
cd240 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 1019..0.....0.....100666..721...
cd260 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
cd280 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
cd2a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
cd2c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
cd2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
cd300 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
cd320 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
cd340 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
cd360 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 ........0..idata$6............@.
cd380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
cd3a0 00 00 00 00 00 00 b3 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c ........DisableThreadLibraryCall
cd3c0 73 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 s...............................
cd3e0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
cd400 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
cd420 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
cd440 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
cd460 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 ..............................!.
cd480 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 ................D...............
cd4a0 00 00 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 40 34 00 5f .._DisableThreadLibraryCalls@4._
cd4c0 5f 69 6d 70 5f 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 40 _imp__DisableThreadLibraryCalls@
cd4e0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
cd500 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
cd520 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
cd540 31 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 178.o/..1516161019..0.....0.....
cd560 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..695.......`.L.......|...
cd580 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
cd5a0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
cd5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
cd5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
cd600 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
cd620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
cd640 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
cd660 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
cd680 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
cd6a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b2 00 44 65 76 69 63 65 49 6f 43 6f .%....................DeviceIoCo
cd6c0 6e 74 72 6f 6c 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ntrol...........................
cd6e0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
cd700 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
cd720 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
cd740 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
cd760 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
cd780 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
cd7a0 00 00 02 00 87 00 00 00 5f 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 40 33 32 00 5f 5f 69 6d ........_DeviceIoControl@32.__im
cd7c0 70 5f 5f 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f p__DeviceIoControl@32.__head_C__
cd7e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
cd800 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
cd820 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 37 37 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00177.o/..1516
cd840 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 161019..0.....0.....100666..717.
cd860 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
cd880 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
cd8a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
cd8c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
cd8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
cd900 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
cd920 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
cd940 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
cd960 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
cd980 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
cd9a0 00 00 00 00 00 00 00 00 b1 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 ..........DeleteVolumeMountPoint
cd9c0 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 W...............................
cd9e0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
cda00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
cda20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
cda40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
cda60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
cda80 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
cdaa0 95 00 00 00 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 34 00 5f ...._DeleteVolumeMountPointW@4._
cdac0 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 40 34 00 _imp__DeleteVolumeMountPointW@4.
cdae0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
cdb00 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
cdb20 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 37 downlevel_kernel32_a..dqafbs0017
cdb40 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161019..0.....0.....10
cdb60 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..717.......`.L.............
cdb80 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
cdba0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
cdbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
cdbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
cdc00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
cdc20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
cdc40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
cdc60 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
cdc80 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
cdca0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 b0 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 ....................DeleteVolume
cdcc0 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 MountPointA.....................
cdce0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
cdd00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
cdd20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
cdd40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
cdd60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
cdd80 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
cdda0 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 .............._DeleteVolumeMount
cddc0 50 6f 69 6e 74 41 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e PointA@4.__imp__DeleteVolumeMoun
cdde0 74 50 6f 69 6e 74 41 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f tPointA@4.__head_C__Users_Peter_
cde00 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
cde20 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
cde40 64 71 61 66 62 73 30 30 31 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 dqafbs00175.o/..1516161019..0...
cde60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..711.......`.L...
cde80 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
cdea0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
cdec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
cdee0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
cdf00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
cdf20 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
cdf40 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
cdf60 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
cdf80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
cdfa0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 af 00 44 65 .........%....................De
cdfc0 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 leteTimerQueueTimer.............
cdfe0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
ce000 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
ce020 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
ce040 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
ce060 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
ce080 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
ce0a0 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 44 65 6c 65 74 65 54 69 6d 65 72 ..>................._DeleteTimer
ce0c0 51 75 65 75 65 54 69 6d 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 54 69 6d 65 72 QueueTimer@12.__imp__DeleteTimer
ce0e0 51 75 65 75 65 54 69 6d 65 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 QueueTimer@12.__head_C__Users_Pe
ce100 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
ce120 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
ce140 5f 61 00 0a 64 71 61 66 62 73 30 30 31 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 _a..dqafbs00174.o/..1516161019..
ce160 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..703.......`.
ce180 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
ce1a0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
ce1c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
ce1e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
ce200 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
ce220 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
ce240 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
ce260 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
ce280 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
ce2a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
ce2c0 ae 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 00 00 00 02 00 00 00 04 00 00 00 ..DeleteTimerQueueEx............
ce2e0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
ce300 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
ce320 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
ce340 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
ce360 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
ce380 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
ce3a0 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 44 65 6c 65 74 65 54 ......6................._DeleteT
ce3c0 69 6d 65 72 51 75 65 75 65 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 54 69 6d 65 72 imerQueueEx@8.__imp__DeleteTimer
ce3e0 51 75 65 75 65 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f QueueEx@8.__head_C__Users_Peter_
ce400 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
ce420 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
ce440 64 71 61 66 62 73 30 30 31 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 dqafbs00173.o/..1516161019..0...
ce460 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..695.......`.L...
ce480 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
ce4a0 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
ce4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
ce4e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
ce500 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
ce520 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
ce540 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
ce560 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
ce580 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
ce5a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ad 00 44 65 .........%....................De
ce5c0 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 leteTimerQueue..................
ce5e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
ce600 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
ce620 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
ce640 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
ce660 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
ce680 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 ..............................2.
ce6a0 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 ................_DeleteTimerQueu
ce6c0 65 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 40 34 00 5f 5f e@4.__imp__DeleteTimerQueue@4.__
ce6e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
ce700 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
ce720 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 37 32 2e wnlevel_kernel32_a..dqafbs00172.
ce740 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161019..0.....0.....1006
ce760 36 36 20 20 37 33 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..731.......`.L...............
ce780 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
ce7a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
ce7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
ce7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
ce800 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
ce820 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
ce840 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
ce860 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
ce880 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
ce8a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 ac 00 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e ..................DeleteSynchron
ce8c0 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 izationBarrier..................
ce8e0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
ce900 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
ce920 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
ce940 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
ce960 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
ce980 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 ............$.................J.
ce9a0 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 5f 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 ................_DeleteSynchroni
ce9c0 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 53 79 6e zationBarrier@4.__imp__DeleteSyn
ce9e0 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f chronizationBarrier@4.__head_C__
cea00 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
cea20 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
cea40 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 37 31 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00171.o/..1516
cea60 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 161019..0.....0.....100666..733.
cea80 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
ceaa0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
ceac0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
ceae0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
ceb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
ceb20 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
ceb40 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
ceb60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
ceb80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
ceba0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
cebc0 00 00 00 00 00 00 00 00 ab 00 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 ..........DeleteProcThreadAttrib
cebe0 75 74 65 4c 69 73 74 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 uteList.........................
cec00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
cec20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
cec40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
cec60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
cec80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ceca0 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 ....%.................L.........
cecc0 00 00 02 00 a1 00 00 00 5f 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 ........_DeleteProcThreadAttribu
cece0 74 65 4c 69 73 74 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 teList@4.__imp__DeleteProcThread
ced00 41 74 74 72 69 62 75 74 65 4c 69 73 74 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f AttributeList@4.__head_C__Users_
ced20 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
ced40 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
ced60 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 32_a..dqafbs00170.o/..1516161019
ced80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 ..0.....0.....100666..681.......
ceda0 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
cedc0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
cede0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
cee00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
cee20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
cee40 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
cee60 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
cee80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
ceea0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
ceec0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
ceee0 00 00 aa 00 44 65 6c 65 74 65 46 69 6c 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ....DeleteFileW.................
cef00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
cef20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
cef40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
cef60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
cef80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
cefa0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
cefc0 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 44 65 6c 65 74 65 46 69 6c 65 57 40 34 (.............}..._DeleteFileW@4
cefe0 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 46 69 6c 65 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f .__imp__DeleteFileW@4.__head_C__
cf000 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
cf020 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
cf040 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 36 39 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00169.o/..1516
cf060 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 161019..0.....0.....100666..709.
cf080 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
cf0a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
cf0c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
cf0e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
cf100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
cf120 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
cf140 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
cf160 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
cf180 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
cf1a0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
cf1c0 00 00 00 00 00 00 00 00 a9 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 ..........DeleteFileTransactedW.
cf1e0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
cf200 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
cf220 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
cf240 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
cf260 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
cf280 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 ................................
cf2a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 ..............<.................
cf2c0 5f 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 38 00 5f 5f 69 6d 70 5f 5f _DeleteFileTransactedW@8.__imp__
cf2e0 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 38 00 5f 5f 68 65 61 64 5f 43 DeleteFileTransactedW@8.__head_C
cf300 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
cf320 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
cf340 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 36 38 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00168.o/..15
cf360 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161019..0.....0.....100666..68
cf380 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L.......x............t
cf3a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
cf3c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
cf3e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
cf400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
cf420 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
cf440 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
cf460 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
cf480 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
cf4a0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
cf4c0 00 00 00 00 00 00 00 00 00 00 a8 00 44 65 6c 65 74 65 46 69 6c 65 41 00 00 00 02 00 00 00 04 00 ............DeleteFileA.........
cf4e0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
cf500 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
cf520 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
cf540 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
cf560 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
cf580 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
cf5a0 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 44 65 6c 65 74 ........(.............}..._Delet
cf5c0 65 46 69 6c 65 41 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 46 69 6c 65 41 40 34 00 5f 5f eFileA@4.__imp__DeleteFileA@4.__
cf5e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
cf600 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
cf620 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 36 37 2e wnlevel_kernel32_a..dqafbs00167.
cf640 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161019..0.....0.....1006
cf660 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..681.......`.L.......x.......
cf680 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
cf6a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
cf6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
cf6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
cf700 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
cf720 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
cf740 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
cf760 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
cf780 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
cf7a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a7 00 44 65 6c 65 74 65 46 69 62 65 72 00 00 00 ..................DeleteFiber...
cf7c0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
cf7e0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
cf800 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
cf820 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
cf840 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
cf860 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
cf880 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 ..............(.............}...
cf8a0 5f 44 65 6c 65 74 65 46 69 62 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 46 69 62 65 _DeleteFiber@4.__imp__DeleteFibe
cf8c0 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 r@4.__head_C__Users_Peter_Code_w
cf8e0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
cf900 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
cf920 30 30 31 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 00166.o/..1516161019..0.....0...
cf940 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..709.......`.L.........
cf960 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
cf980 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
cf9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
cf9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
cf9e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
cfa00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
cfa20 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
cfa40 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
cfa60 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
cfa80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a6 00 44 65 6c 65 74 65 43 72 ...%....................DeleteCr
cfaa0 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 iticalSection...................
cfac0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
cfae0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
cfb00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
cfb20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
cfb40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
cfb60 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
cfb80 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 .............._DeleteCriticalSec
cfba0 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 tion@4.__imp__DeleteCriticalSect
cfbc0 69 6f 6e 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ion@4.__head_C__Users_Peter_Code
cfbe0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
cfc00 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
cfc20 62 73 30 30 31 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 bs00165.o/..1516161019..0.....0.
cfc40 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..719.......`.L.......
cfc60 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
cfc80 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
cfca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
cfcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cfce0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
cfd00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
cfd20 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
cfd40 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...z.............0..ida
cfd60 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
cfd80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a5 00 44 65 6c 65 74 65 .....%....................Delete
cfda0 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 BoundaryDescriptor..............
cfdc0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
cfde0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
cfe00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
cfe20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
cfe40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
cfe60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
cfe80 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 44 65 6c 65 74 65 42 6f 75 6e 64 ..B................._DeleteBound
cfea0 61 72 79 44 65 73 63 72 69 70 74 6f 72 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 42 6f 75 aryDescriptor@4.__imp__DeleteBou
cfec0 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ndaryDescriptor@4.__head_C__User
cfee0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
cff00 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
cff20 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00164.o/..15161610
cff40 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 19..0.....0.....100666..679.....
cff60 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
cff80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
cffa0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
cffc0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
cffe0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
d0000 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
d0020 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
d0040 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
d0060 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 ......0..idata$6............@...
d0080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
d00a0 00 00 00 00 a4 00 44 65 6c 65 74 65 41 74 6f 6d 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ......DeleteAtom................
d00c0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
d00e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d0100 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d0120 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d0140 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d0160 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
d0180 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 44 65 6c 65 74 65 41 74 6f 6d 40 ..&.............{..._DeleteAtom@
d01a0 34 00 5f 5f 69 6d 70 5f 5f 44 65 6c 65 74 65 41 74 6f 6d 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 4.__imp__DeleteAtom@4.__head_C__
d01c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
d01e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
d0200 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 36 33 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00163.o/..1516
d0220 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 161019..0.....0.....100666..707.
d0240 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
d0260 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
d0280 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
d02a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
d02c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
d02e0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
d0300 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
d0320 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 ..0..idata$4............<...v...
d0340 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
d0360 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
d0380 00 00 00 00 00 00 00 00 a3 00 44 65 6c 61 79 4c 6f 61 64 46 61 69 6c 75 72 65 48 6f 6f 6b 00 00 ..........DelayLoadFailureHook..
d03a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
d03c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
d03e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
d0400 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
d0420 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
d0440 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
d0460 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 ..............:.................
d0480 5f 44 65 6c 61 79 4c 6f 61 64 46 61 69 6c 75 72 65 48 6f 6f 6b 40 38 00 5f 5f 69 6d 70 5f 5f 44 _DelayLoadFailureHook@8.__imp__D
d04a0 65 6c 61 79 4c 6f 61 64 46 61 69 6c 75 72 65 48 6f 6f 6b 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f elayLoadFailureHook@8.__head_C__
d04c0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
d04e0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
d0500 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 36 32 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00162.o/..1516
d0520 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 161019..0.....0.....100666..697.
d0540 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
d0560 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
d0580 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
d05a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
d05c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
d05e0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
d0600 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
d0620 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
d0640 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
d0660 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
d0680 00 00 00 00 00 00 00 00 a2 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 00 02 00 00 00 ..........DefineDosDeviceW......
d06a0 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
d06c0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
d06e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
d0700 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
d0720 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
d0740 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
d0760 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 44 65 66 ..........4................._Def
d0780 69 6e 65 44 6f 73 44 65 76 69 63 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 65 66 69 6e 65 44 6f ineDosDeviceW@12.__imp__DefineDo
d07a0 73 44 65 76 69 63 65 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 sDeviceW@12.__head_C__Users_Pete
d07c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
d07e0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
d0800 00 0a 64 71 61 66 62 73 30 30 31 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00161.o/..1516161019..0.
d0820 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..697.......`.L.
d0840 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
d0860 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
d0880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
d08a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
d08c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
d08e0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
d0900 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
d0920 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
d0940 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
d0960 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a1 00 ...........%....................
d0980 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 DefineDosDeviceA................
d09a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
d09c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
d09e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
d0a00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
d0a20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
d0a40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
d0a60 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 4................._DefineDosDevi
d0a80 63 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 40 31 ceA@12.__imp__DefineDosDeviceA@1
d0aa0 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
d0ac0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
d0ae0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
d0b00 31 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 160.o/..1516161019..0.....0.....
d0b20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..705.......`.L...........
d0b40 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
d0b60 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
d0b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
d0ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
d0bc0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
d0be0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
d0c00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
d0c20 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
d0c40 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
d0c60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 a0 00 44 65 63 6f 64 65 53 79 73 74 .%....................DecodeSyst
d0c80 65 6d 50 6f 69 6e 74 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 emPointer.......................
d0ca0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
d0cc0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
d0ce0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
d0d00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
d0d20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
d0d40 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
d0d60 00 00 00 00 00 00 02 00 8d 00 00 00 5f 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 ............_DecodeSystemPointer
d0d80 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 40 34 00 @4.__imp__DecodeSystemPointer@4.
d0da0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
d0dc0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
d0de0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 35 downlevel_kernel32_a..dqafbs0015
d0e00 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516161019..0.....0.....10
d0e20 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..685.......`.L.......x.....
d0e40 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
d0e60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
d0e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
d0ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
d0ec0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
d0ee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
d0f00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
d0f20 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
d0f40 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
d0f60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9f 00 44 65 63 6f 64 65 50 6f 69 6e 74 65 ....................DecodePointe
d0f80 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 r...............................
d0fa0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d0fc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d0fe0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d1000 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d1020 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
d1040 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 ................,...............
d1060 00 00 5f 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 63 6f 64 65 .._DecodePointer@4.__imp__Decode
d1080 50 6f 69 6e 74 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Pointer@4.__head_C__Users_Peter_
d10a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
d10c0 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
d10e0 64 71 61 66 62 73 30 30 31 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 dqafbs00158.o/..1516161019..0...
d1100 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..721.......`.L...
d1120 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
d1140 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
d1160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
d1180 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
d11a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
d11c0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
d11e0 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
d1200 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
d1220 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
d1240 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9e 00 44 65 .........%....................De
d1260 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 02 00 00 00 04 00 00 00 bugSetProcessKillOnExit.........
d1280 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
d12a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
d12c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
d12e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
d1300 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
d1320 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
d1340 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 44 65 62 75 67 53 65 ......D................._DebugSe
d1360 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 62 75 tProcessKillOnExit@4.__imp__Debu
d1380 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 40 34 00 5f 5f 68 65 61 64 5f 43 gSetProcessKillOnExit@4.__head_C
d13a0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
d13c0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
d13e0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 35 37 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00157.o/..15
d1400 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16161019..0.....0.....100666..67
d1420 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 9.......`.L.......x............t
d1440 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
d1460 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
d1480 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
d14a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
d14c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
d14e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
d1500 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
d1520 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
d1540 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
d1560 00 00 00 00 00 00 00 00 00 00 9d 00 44 65 62 75 67 42 72 65 61 6b 00 00 00 00 02 00 00 00 04 00 ............DebugBreak..........
d1580 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
d15a0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
d15c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
d15e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
d1600 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
d1620 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 ................................
d1640 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 44 65 62 75 67 ........&.............{..._Debug
d1660 42 72 65 61 6b 40 30 00 5f 5f 69 6d 70 5f 5f 44 65 62 75 67 42 72 65 61 6b 40 30 00 5f 5f 68 65 Break@0.__imp__DebugBreak@0.__he
d1680 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
d16a0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
d16c0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 35 36 2e 6f 2f level_kernel32_a..dqafbs00156.o/
d16e0 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161019..0.....0.....100666
d1700 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..715.......`.L.................
d1720 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
d1740 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d1760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d1780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d17a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
d17c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
d17e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
d1800 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
d1820 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
d1840 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9c 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 ................DebugActiveProce
d1860 73 73 53 74 6f 70 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ssStop..........................
d1880 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
d18a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
d18c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
d18e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
d1900 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
d1920 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
d1940 00 00 00 00 02 00 93 00 00 00 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f .........._DebugActiveProcessSto
d1960 70 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f p@4.__imp__DebugActiveProcessSto
d1980 70 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 p@4.__head_C__Users_Peter_Code_w
d19a0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
d19c0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
d19e0 30 30 31 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 00155.o/..1516161019..0.....0...
d1a00 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..703.......`.L.........
d1a20 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d1a40 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
d1a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d1a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d1aa0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
d1ac0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
d1ae0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
d1b00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
d1b20 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
d1b40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9b 00 44 65 62 75 67 41 63 74 ...%....................DebugAct
d1b60 69 76 65 50 72 6f 63 65 73 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 iveProcess......................
d1b80 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
d1ba0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
d1bc0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
d1be0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
d1c00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
d1c20 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
d1c40 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 .............._DebugActiveProces
d1c60 73 40 34 00 5f 5f 69 6d 70 5f 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 40 34 00 s@4.__imp__DebugActiveProcess@4.
d1c80 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
d1ca0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
d1cc0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 35 downlevel_kernel32_a..dqafbs0015
d1ce0 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516161019..0.....0.....10
d1d00 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..695.......`.L.......|.....
d1d20 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
d1d40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
d1d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
d1d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
d1da0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
d1dc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
d1de0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
d1e00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...r.............0..idata$6..
d1e20 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
d1e40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 9a 00 44 65 61 63 74 69 76 61 74 65 41 63 ....................DeactivateAc
d1e60 74 43 74 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 tCtx............................
d1e80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
d1ea0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
d1ec0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
d1ee0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
d1f00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
d1f20 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
d1f40 02 00 87 00 00 00 5f 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 40 38 00 5f 5f 69 6d 70 5f ......_DeactivateActCtx@8.__imp_
d1f60 5f 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 _DeactivateActCtx@8.__head_C__Us
d1f80 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
d1fa0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
d1fc0 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00153.o/..151616
d1fe0 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 1019..0.....0.....100666..709...
d2000 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
d2020 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
d2040 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
d2060 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
d2080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
d20a0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
d20c0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
d20e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
d2100 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
d2120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
d2140 00 00 00 00 00 00 99 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 00 02 00 ........CreateWaitableTimerW....
d2160 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
d2180 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
d21a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
d21c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
d21e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
d2200 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
d2220 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 43 ............<................._C
d2240 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 reateWaitableTimerW@12.__imp__Cr
d2260 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f eateWaitableTimerW@12.__head_C__
d2280 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
d22a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
d22c0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 35 32 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00152.o/..1516
d22e0 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 161019..0.....0.....100666..717.
d2300 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
d2320 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
d2340 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
d2360 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
d2380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
d23a0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
d23c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
d23e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
d2400 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
d2420 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
d2440 00 00 00 00 00 00 00 00 98 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 ..........CreateWaitableTimerExW
d2460 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
d2480 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
d24a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
d24c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
d24e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
d2500 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
d2520 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
d2540 95 00 00 00 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 40 31 36 00 5f ...._CreateWaitableTimerExW@16._
d2560 5f 69 6d 70 5f 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 40 31 36 00 _imp__CreateWaitableTimerExW@16.
d2580 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
d25a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
d25c0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 35 downlevel_kernel32_a..dqafbs0015
d25e0 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516161019..0.....0.....10
d2600 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..717.......`.L.............
d2620 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
d2640 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
d2660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
d2680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
d26a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
d26c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
d26e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
d2700 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
d2720 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
d2740 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 97 00 43 72 65 61 74 65 57 61 69 74 61 62 ....................CreateWaitab
d2760 6c 65 54 69 6d 65 72 45 78 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 leTimerExA......................
d2780 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
d27a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
d27c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
d27e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
d2800 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
d2820 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
d2840 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d .............._CreateWaitableTim
d2860 65 72 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 erExA@16.__imp__CreateWaitableTi
d2880 6d 65 72 45 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f merExA@16.__head_C__Users_Peter_
d28a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
d28c0 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
d28e0 64 71 61 66 62 73 30 30 31 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 dqafbs00150.o/..1516161019..0...
d2900 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..709.......`.L...
d2920 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
d2940 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
d2960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
d2980 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
d29a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
d29c0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
d29e0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
d2a00 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
d2a20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
d2a40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 96 00 43 72 .........%....................Cr
d2a60 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 eateWaitableTimerA..............
d2a80 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
d2aa0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d2ac0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d2ae0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d2b00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d2b20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
d2b40 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 43 72 65 61 74 65 57 61 69 74 61 ..<................._CreateWaita
d2b60 62 6c 65 54 69 6d 65 72 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 57 61 69 74 61 62 bleTimerA@12.__imp__CreateWaitab
d2b80 6c 65 54 69 6d 65 72 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 leTimerA@12.__head_C__Users_Pete
d2ba0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
d2bc0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
d2be0 00 0a 64 71 61 66 62 73 30 30 31 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00149.o/..1516161019..0.
d2c00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..719.......`.L.
d2c20 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
d2c40 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
d2c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
d2c80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
d2ca0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
d2cc0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
d2ce0 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
d2d00 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
d2d20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
d2d40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 95 00 ...........%....................
d2d60 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 00 02 00 00 00 04 00 CreateToolhelp32Snapshot........
d2d80 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
d2da0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
d2dc0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
d2de0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
d2e00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
d2e20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
d2e40 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 43 72 65 61 74 ........B................._Creat
d2e60 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 40 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 eToolhelp32Snapshot@8.__imp__Cre
d2e80 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 40 38 00 5f 5f 68 65 61 64 5f 43 ateToolhelp32Snapshot@8.__head_C
d2ea0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
d2ec0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
d2ee0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 34 38 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00148.o/..15
d2f00 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16161019..0.....0.....100666..71
d2f20 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L....................t
d2f40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
d2f60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
d2f80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
d2fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
d2fc0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
d2fe0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
d3000 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
d3020 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
d3040 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
d3060 00 00 00 00 00 00 00 00 00 00 94 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 ............CreateTimerQueueTime
d3080 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 r...............................
d30a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d30c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d30e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d3100 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d3120 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
d3140 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 ................>...............
d3160 00 00 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 40 32 38 00 5f 5f 69 6d .._CreateTimerQueueTimer@28.__im
d3180 70 5f 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 40 32 38 00 5f 5f 68 65 p__CreateTimerQueueTimer@28.__he
d31a0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
d31c0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
d31e0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 34 37 2e 6f 2f level_kernel32_a..dqafbs00147.o/
d3200 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161019..0.....0.....100666
d3220 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..695.......`.L.......|.........
d3240 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
d3260 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d3280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d32a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d32c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
d32e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
d3300 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
d3320 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
d3340 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
d3360 90 90 00 00 00 00 00 00 00 00 00 00 00 00 93 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 ................CreateTimerQueue
d3380 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
d33a0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d33c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d33e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d3400 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d3420 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
d3440 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 ................2...............
d3460 00 00 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 40 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 .._CreateTimerQueue@0.__imp__Cre
d3480 61 74 65 54 69 6d 65 72 51 75 65 75 65 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ateTimerQueue@0.__head_C__Users_
d34a0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
d34c0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
d34e0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 32_a..dqafbs00146.o/..1516161019
d3500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 ..0.....0.....100666..709.......
d3520 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
d3540 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
d3560 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
d3580 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
d35a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
d35c0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
d35e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
d3600 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
d3620 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
d3640 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
d3660 00 00 92 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 00 02 00 00 00 04 00 ....CreateThreadpoolWork........
d3680 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
d36a0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
d36c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
d36e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
d3700 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
d3720 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
d3740 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 43 72 65 61 74 ........<................._Creat
d3760 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 eThreadpoolWork@12.__imp__Create
d3780 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 ThreadpoolWork@12.__head_C__User
d37a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
d37c0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
d37e0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00145.o/..15161610
d3800 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 19..0.....0.....100666..709.....
d3820 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
d3840 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
d3860 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
d3880 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
d38a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
d38c0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
d38e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
d3900 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
d3920 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
d3940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
d3960 00 00 00 00 91 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 00 02 00 00 00 ......CreateThreadpoolWait......
d3980 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
d39a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
d39c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
d39e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
d3a00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
d3a20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
d3a40 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 43 72 65 ..........<................._Cre
d3a60 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 ateThreadpoolWait@12.__imp__Crea
d3a80 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 teThreadpoolWait@12.__head_C__Us
d3aa0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
d3ac0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
d3ae0 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00144.o/..151616
d3b00 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 1019..0.....0.....100666..711...
d3b20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
d3b40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
d3b60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
d3b80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
d3ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
d3bc0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
d3be0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
d3c00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
d3c20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
d3c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
d3c60 00 00 00 00 00 00 90 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 02 00 ........CreateThreadpoolTimer...
d3c80 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
d3ca0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
d3cc0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
d3ce0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
d3d00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
d3d20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 ................................
d3d40 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 43 ............>................._C
d3d60 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 reateThreadpoolTimer@12.__imp__C
d3d80 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 reateThreadpoolTimer@12.__head_C
d3da0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
d3dc0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
d3de0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 34 33 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00143.o/..15
d3e00 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16161019..0.....0.....100666..70
d3e20 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L....................t
d3e40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
d3e60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
d3e80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
d3ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
d3ec0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
d3ee0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
d3f00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
d3f20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
d3f40 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
d3f60 00 00 00 00 00 00 00 00 00 00 8f 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 00 ............CreateThreadpoolIo..
d3f80 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
d3fa0 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d3fc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d3fe0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d4000 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d4020 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
d4040 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 ................8...............
d4060 00 00 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 40 31 36 00 5f 5f 69 6d 70 5f 5f .._CreateThreadpoolIo@16.__imp__
d4080 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f CreateThreadpoolIo@16.__head_C__
d40a0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
d40c0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
d40e0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 34 32 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00142.o/..1516
d4100 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 31 20 161019..0.....0.....100666..731.
d4120 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
d4140 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
d4160 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
d4180 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
d41a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
d41c0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
d41e0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
d4200 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
d4220 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
d4240 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
d4260 00 00 00 00 00 00 00 00 8e 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 ..........CreateThreadpoolCleanu
d4280 70 47 72 6f 75 70 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 pGroup..........................
d42a0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
d42c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
d42e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
d4300 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
d4320 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
d4340 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 ....$.................J.........
d4360 00 00 02 00 9f 00 00 00 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 ........_CreateThreadpoolCleanup
d4380 47 72 6f 75 70 40 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 Group@0.__imp__CreateThreadpoolC
d43a0 6c 65 61 6e 75 70 47 72 6f 75 70 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 leanupGroup@0.__head_C__Users_Pe
d43c0 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
d43e0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
d4400 5f 61 00 0a 64 71 61 66 62 73 30 30 31 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 _a..dqafbs00141.o/..1516161019..
d4420 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..695.......`.
d4440 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
d4460 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
d4480 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
d44a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
d44c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
d44e0 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
d4500 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
d4520 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
d4540 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
d4560 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
d4580 8d 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..CreateThreadpool..............
d45a0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
d45c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d45e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d4600 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d4620 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d4640 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
d4660 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 43 72 65 61 74 65 54 68 72 65 61 ..2................._CreateThrea
d4680 64 70 6f 6f 6c 40 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 40 dpool@4.__imp__CreateThreadpool@
d46a0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
d46c0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
d46e0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
d4700 31 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 140.o/..1516161019..0.....0.....
d4720 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..685.......`.L.......x...
d4740 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
d4760 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
d4780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
d47a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
d47c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
d47e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
d4800 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
d4820 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
d4840 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
d4860 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8c 00 43 72 65 61 74 65 54 68 72 65 .%....................CreateThre
d4880 61 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ad..............................
d48a0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
d48c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
d48e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
d4900 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
d4920 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
d4940 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
d4960 81 00 00 00 5f 43 72 65 61 74 65 54 68 72 65 61 64 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 ...._CreateThread@24.__imp__Crea
d4980 74 65 54 68 72 65 61 64 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 teThread@24.__head_C__Users_Pete
d49a0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
d49c0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
d49e0 00 0a 64 71 61 66 62 73 30 30 31 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00139.o/..1516161019..0.
d4a00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..707.......`.L.
d4a20 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
d4a40 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
d4a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
d4a80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
d4aa0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
d4ac0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
d4ae0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
d4b00 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
d4b20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
d4b40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8b 00 ...........%....................
d4b60 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 00 00 02 00 00 00 04 00 00 00 06 00 CreateTapePartition.............
d4b80 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
d4ba0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d4bc0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d4be0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d4c00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d4c20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
d4c40 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 43 72 65 61 74 65 54 61 70 ....:................._CreateTap
d4c60 65 50 61 72 74 69 74 69 6f 6e 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 54 61 70 65 50 ePartition@16.__imp__CreateTapeP
d4c80 61 72 74 69 74 69 6f 6e 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 artition@16.__head_C__Users_Pete
d4ca0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
d4cc0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
d4ce0 00 0a 64 71 61 66 62 73 30 30 31 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00138.o/..1516161019..0.
d4d00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..707.......`.L.
d4d20 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
d4d40 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
d4d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
d4d80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
d4da0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
d4dc0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
d4de0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
d4e00 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
d4e20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
d4e40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 8a 00 ...........%....................
d4e60 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 00 00 02 00 00 00 04 00 00 00 06 00 CreateSymbolicLinkW.............
d4e80 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
d4ea0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d4ec0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d4ee0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d4f00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d4f20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
d4f40 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 43 72 65 61 74 65 53 79 6d ....:................._CreateSym
d4f60 62 6f 6c 69 63 4c 69 6e 6b 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 53 79 6d 62 6f bolicLinkW@12.__imp__CreateSymbo
d4f80 6c 69 63 4c 69 6e 6b 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 licLinkW@12.__head_C__Users_Pete
d4fa0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
d4fc0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
d4fe0 00 0a 64 71 61 66 62 73 30 30 31 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00137.o/..1516161019..0.
d5000 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..735.......`.L.
d5020 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
d5040 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
d5060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
d5080 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
d50a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
d50c0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
d50e0 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
d5100 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
d5120 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
d5140 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 89 00 ...........%....................
d5160 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 02 00 CreateSymbolicLinkTransactedW...
d5180 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
d51a0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
d51c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
d51e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
d5200 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
d5220 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
d5240 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 5f 43 ............N................._C
d5260 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 reateSymbolicLinkTransactedW@16.
d5280 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 __imp__CreateSymbolicLinkTransac
d52a0 74 65 64 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f tedW@16.__head_C__Users_Peter_Co
d52c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
d52e0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
d5300 61 66 62 73 30 30 31 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 afbs00136.o/..1516161019..0.....
d5320 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..707.......`.L.....
d5340 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
d5360 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
d5380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
d53a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
d53c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
d53e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
d5400 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
d5420 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
d5440 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
d5460 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 88 00 43 72 65 61 .......%....................Crea
d5480 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 teSymbolicLinkA.................
d54a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
d54c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
d54e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
d5500 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
d5520 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
d5540 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
d5560 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 :................._CreateSymboli
d5580 63 4c 69 6e 6b 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c cLinkA@12.__imp__CreateSymbolicL
d55a0 69 6e 6b 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f inkA@12.__head_C__Users_Peter_Co
d55c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
d55e0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
d5600 61 66 62 73 30 30 31 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 afbs00135.o/..1516161019..0.....
d5620 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..697.......`.L.....
d5640 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
d5660 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
d5680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
d56a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
d56c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
d56e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
d5700 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
d5720 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
d5740 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
d5760 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 87 00 43 72 65 61 .......%....................Crea
d5780 74 65 53 65 6d 61 70 68 6f 72 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 teSemaphoreW....................
d57a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
d57c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
d57e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
d5800 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
d5820 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
d5840 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
d5860 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 40 .............._CreateSemaphoreW@
d5880 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 40 31 36 00 5f 5f 16.__imp__CreateSemaphoreW@16.__
d58a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
d58c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
d58e0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 33 34 2e wnlevel_kernel32_a..dqafbs00134.
d5900 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161019..0.....0.....1006
d5920 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..705.......`.L...............
d5940 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
d5960 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
d5980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
d59a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
d59c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
d59e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
d5a00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
d5a20 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
d5a40 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
d5a60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 86 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 ..................CreateSemaphor
d5a80 65 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 eExW............................
d5aa0 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
d5ac0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
d5ae0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
d5b00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
d5b20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
d5b40 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
d5b60 00 00 02 00 8d 00 00 00 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 40 32 34 00 5f ........_CreateSemaphoreExW@24._
d5b80 5f 69 6d 70 5f 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 40 32 34 00 5f 5f 68 65 _imp__CreateSemaphoreExW@24.__he
d5ba0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
d5bc0 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
d5be0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 33 33 2e 6f 2f level_kernel32_a..dqafbs00133.o/
d5c00 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161019..0.....0.....100666
d5c20 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..705.......`.L.................
d5c40 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
d5c60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d5c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d5ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d5cc0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
d5ce0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
d5d00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
d5d20 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
d5d40 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
d5d60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 85 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 ................CreateSemaphoreE
d5d80 78 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 xA..............................
d5da0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
d5dc0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
d5de0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
d5e00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
d5e20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
d5e40 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
d5e60 02 00 8d 00 00 00 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 40 32 34 00 5f 5f 69 ......_CreateSemaphoreExA@24.__i
d5e80 6d 70 5f 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 40 32 34 00 5f 5f 68 65 61 64 mp__CreateSemaphoreExA@24.__head
d5ea0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
d5ec0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
d5ee0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 33 32 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00132.o/..
d5f00 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161019..0.....0.....100666..
d5f20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 697.......`.L.......|...........
d5f40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
d5f60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
d5f80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
d5fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
d5fc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
d5fe0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
d6000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
d6020 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
d6040 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
d6060 00 00 00 00 00 00 00 00 00 00 00 00 84 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 00 ..............CreateSemaphoreA..
d6080 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
d60a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
d60c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
d60e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
d6100 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
d6120 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
d6140 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 ..............4.................
d6160 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 _CreateSemaphoreA@16.__imp__Crea
d6180 74 65 53 65 6d 61 70 68 6f 72 65 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f teSemaphoreA@16.__head_C__Users_
d61a0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
d61c0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
d61e0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 32_a..dqafbs00131.o/..1516161019
d6200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 ..0.....0.....100666..709.......
d6220 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
d6240 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
d6260 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
d6280 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
d62a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
d62c0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
d62e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
d6300 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............<...v.........
d6320 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
d6340 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
d6360 00 00 83 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 00 02 00 00 00 04 00 ....CreateRemoteThreadEx........
d6380 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
d63a0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
d63c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
d63e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
d6400 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
d6420 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
d6440 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 43 72 65 61 74 ........<................._Creat
d6460 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 40 33 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 eRemoteThreadEx@32.__imp__Create
d6480 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 RemoteThreadEx@32.__head_C__User
d64a0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
d64c0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
d64e0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00130.o/..15161610
d6500 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 19..0.....0.....100666..705.....
d6520 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
d6540 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
d6560 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
d6580 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
d65a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
d65c0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
d65e0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
d6600 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
d6620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 ......0..idata$6............@...
d6640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
d6660 00 00 00 00 82 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 00 00 00 02 00 00 00 ......CreateRemoteThread........
d6680 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
d66a0 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
d66c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
d66e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
d6700 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
d6720 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
d6740 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 43 72 65 ..........8................._Cre
d6760 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 ateRemoteThread@28.__imp__Create
d6780 52 65 6d 6f 74 65 54 68 72 65 61 64 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f RemoteThread@28.__head_C__Users_
d67a0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
d67c0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
d67e0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 32_a..dqafbs00129.o/..1516161019
d6800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 ..0.....0.....100666..693.......
d6820 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
d6840 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
d6860 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
d6880 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
d68a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
d68c0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
d68e0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
d6900 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
d6920 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
d6940 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
d6960 00 00 81 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ....CreateProcessW..............
d6980 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
d69a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d69c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d69e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d6a00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d6a20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
d6a40 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 43 72 65 61 74 65 50 72 6f ....0................._CreatePro
d6a60 63 65 73 73 57 40 34 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 40 34 cessW@40.__imp__CreateProcessW@4
d6a80 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 0.__head_C__Users_Peter_Code_win
d6aa0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
d6ac0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
d6ae0 31 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 128.o/..1516161019..0.....0.....
d6b00 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..693.......`.L.......|...
d6b20 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
d6b40 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
d6b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
d6b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
d6ba0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
d6bc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
d6be0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
d6c00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
d6c20 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
d6c40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 80 00 43 72 65 61 74 65 50 72 6f 63 .%....................CreateProc
d6c60 65 73 73 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 essA............................
d6c80 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
d6ca0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
d6cc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
d6ce0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
d6d00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
d6d20 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
d6d40 00 00 02 00 85 00 00 00 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 40 34 30 00 5f 5f 69 6d 70 ........_CreateProcessA@40.__imp
d6d60 5f 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 40 34 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 __CreateProcessA@40.__head_C__Us
d6d80 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
d6da0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
d6dc0 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00127.o/..151616
d6de0 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 20 20 1019..0.....0.....100666..719...
d6e00 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
d6e20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
d6e40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
d6e60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
d6e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
d6ea0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
d6ec0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
d6ee0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 0..idata$4............<...z.....
d6f00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 ........0..idata$6............@.
d6f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
d6f40 00 00 00 00 00 00 7f 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 ........CreatePrivateNamespaceW.
d6f60 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
d6f80 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d6fa0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d6fc0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d6fe0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d7000 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
d7020 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 ................B...............
d7040 00 00 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 40 31 32 00 5f 5f .._CreatePrivateNamespaceW@12.__
d7060 69 6d 70 5f 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 40 31 32 00 imp__CreatePrivateNamespaceW@12.
d7080 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
d70a0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
d70c0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 32 downlevel_kernel32_a..dqafbs0012
d70e0 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516161019..0.....0.....10
d7100 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..719.......`.L.............
d7120 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
d7140 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
d7160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
d7180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
d71a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
d71c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
d71e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
d7200 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
d7220 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
d7240 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7e 00 43 72 65 61 74 65 50 72 69 76 61 74 ..................~.CreatePrivat
d7260 65 4e 61 6d 65 73 70 61 63 65 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 eNamespaceA.....................
d7280 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
d72a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
d72c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
d72e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
d7300 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
d7320 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
d7340 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 .............._CreatePrivateName
d7360 73 70 61 63 65 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 spaceA@12.__imp__CreatePrivateNa
d7380 6d 65 73 70 61 63 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 mespaceA@12.__head_C__Users_Pete
d73a0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
d73c0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
d73e0 00 0a 64 71 61 66 62 73 30 30 31 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00125.o/..1516161019..0.
d7400 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..681.......`.L.
d7420 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
d7440 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
d7460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
d7480 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
d74a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
d74c0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
d74e0 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
d7500 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
d7520 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
d7540 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7d 00 ...........%..................}.
d7560 43 72 65 61 74 65 50 69 70 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 CreatePipe......................
d7580 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
d75a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
d75c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
d75e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
d7600 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
d7620 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
d7640 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5f 43 72 65 61 74 65 50 69 70 65 40 31 36 00 5f 5f 69 ..........}..._CreatePipe@16.__i
d7660 6d 70 5f 5f 43 72 65 61 74 65 50 69 70 65 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 mp__CreatePipe@16.__head_C__User
d7680 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
d76a0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
d76c0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00124.o/..15161610
d76e0 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 19..0.....0.....100666..697.....
d7700 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
d7720 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
d7740 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
d7760 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
d7780 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
d77a0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
d77c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
d77e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
d7800 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 ......0..idata$6............@...
d7820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
d7840 00 00 00 00 7c 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 00 02 00 00 00 04 00 00 00 ....|.CreateNamedPipeW..........
d7860 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
d7880 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
d78a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
d78c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
d78e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
d7900 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
d7920 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 43 72 65 61 74 65 4e ......4................._CreateN
d7940 61 6d 65 64 50 69 70 65 57 40 33 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 amedPipeW@32.__imp__CreateNamedP
d7960 69 70 65 57 40 33 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ipeW@32.__head_C__Users_Peter_Co
d7980 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
d79a0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
d79c0 61 66 62 73 30 30 31 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 afbs00123.o/..1516161019..0.....
d79e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..697.......`.L.....
d7a00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
d7a20 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
d7a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
d7a60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
d7a80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
d7aa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
d7ac0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
d7ae0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
d7b00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
d7b20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7b 00 43 72 65 61 .......%..................{.Crea
d7b40 74 65 4e 61 6d 65 64 50 69 70 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 teNamedPipeA....................
d7b60 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
d7b80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
d7ba0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
d7bc0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
d7be0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
d7c00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
d7c20 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 40 .............._CreateNamedPipeA@
d7c40 33 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 40 33 32 00 5f 5f 32.__imp__CreateNamedPipeA@32.__
d7c60 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
d7c80 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
d7ca0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 32 32 2e wnlevel_kernel32_a..dqafbs00122.
d7cc0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161019..0.....0.....1006
d7ce0 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..685.......`.L.......x.......
d7d00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
d7d20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
d7d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
d7d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
d7d80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
d7da0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
d7dc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
d7de0 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
d7e00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
d7e20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 7a 00 43 72 65 61 74 65 4d 75 74 65 78 57 00 00 ................z.CreateMutexW..
d7e40 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
d7e60 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
d7e80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
d7ea0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
d7ec0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
d7ee0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
d7f00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 ..............,.................
d7f20 5f 43 72 65 61 74 65 4d 75 74 65 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 75 _CreateMutexW@12.__imp__CreateMu
d7f40 74 65 78 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f texW@12.__head_C__Users_Peter_Co
d7f60 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
d7f80 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
d7fa0 61 66 62 73 30 30 31 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 afbs00121.o/..1516161019..0.....
d7fc0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..693.......`.L.....
d7fe0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
d8000 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
d8020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
d8040 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
d8060 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
d8080 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
d80a0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
d80c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
d80e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
d8100 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 79 00 43 72 65 61 .......%..................y.Crea
d8120 74 65 4d 75 74 65 78 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 teMutexExW......................
d8140 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
d8160 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
d8180 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
d81a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
d81c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
d81e0 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
d8200 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 40 31 36 .............._CreateMutexExW@16
d8220 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 40 31 36 00 5f 5f 68 65 61 64 .__imp__CreateMutexExW@16.__head
d8240 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
d8260 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
d8280 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 32 30 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00120.o/..
d82a0 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161019..0.....0.....100666..
d82c0 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 693.......`.L.......|...........
d82e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
d8300 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
d8320 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
d8340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
d8360 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
d8380 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
d83a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
d83c0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
d83e0 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
d8400 00 00 00 00 00 00 00 00 00 00 00 00 78 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 00 00 00 ............x.CreateMutexExA....
d8420 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
d8440 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
d8460 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
d8480 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
d84a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
d84c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
d84e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 ..............0.................
d8500 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 _CreateMutexExA@16.__imp__Create
d8520 4d 75 74 65 78 45 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 MutexExA@16.__head_C__Users_Pete
d8540 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
d8560 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
d8580 00 0a 64 71 61 66 62 73 30 30 31 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00119.o/..1516161019..0.
d85a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..685.......`.L.
d85c0 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
d85e0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
d8600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
d8620 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
d8640 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
d8660 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
d8680 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
d86a0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
d86c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
d86e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 77 00 ...........%..................w.
d8700 43 72 65 61 74 65 4d 75 74 65 78 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 CreateMutexA....................
d8720 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
d8740 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
d8760 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
d8780 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
d87a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
d87c0 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
d87e0 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 43 72 65 61 74 65 4d 75 74 65 78 41 40 31 32 00 5f .............._CreateMutexA@12._
d8800 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 75 74 65 78 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f _imp__CreateMutexA@12.__head_C__
d8820 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
d8840 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
d8860 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 31 38 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00118.o/..1516
d8880 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 33 20 161019..0.....0.....100666..743.
d88a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
d88c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
d88e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
d8900 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
d8920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
d8940 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
d8960 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
d8980 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 ..0..idata$4............<.......
d89a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 ..........0..idata$6........$...
d89c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
d89e0 00 00 00 00 00 00 00 00 76 00 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f ........v.CreateMemoryResourceNo
d8a00 74 69 66 69 63 61 74 69 6f 6e 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tification......................
d8a20 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
d8a40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
d8a60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
d8a80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
d8aa0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
d8ac0 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 ........(.................R.....
d8ae0 00 00 00 00 00 00 02 00 a7 00 00 00 5f 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 ............_CreateMemoryResourc
d8b00 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 65 6d eNotification@4.__imp__CreateMem
d8b20 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 40 34 00 5f 5f 68 65 61 64 oryResourceNotification@4.__head
d8b40 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
d8b60 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
d8b80 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 31 37 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00117.o/..
d8ba0 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161019..0.....0.....100666..
d8bc0 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 695.......`.L.......|...........
d8be0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
d8c00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
d8c20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
d8c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
d8c60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
d8c80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
d8ca0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
d8cc0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
d8ce0 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
d8d00 00 00 00 00 00 00 00 00 00 00 00 00 75 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 00 00 ............u.CreateMailslotW...
d8d20 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
d8d40 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
d8d60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
d8d80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
d8da0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
d8dc0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
d8de0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 ..............2.................
d8e00 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 _CreateMailslotW@16.__imp__Creat
d8e20 65 4d 61 69 6c 73 6c 6f 74 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 eMailslotW@16.__head_C__Users_Pe
d8e40 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
d8e60 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
d8e80 5f 61 00 0a 64 71 61 66 62 73 30 30 31 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 _a..dqafbs00116.o/..1516161019..
d8ea0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..695.......`.
d8ec0 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L.......|............text.......
d8ee0 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
d8f00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
d8f20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
d8f40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
d8f60 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
d8f80 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
d8fa0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...r...........
d8fc0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
d8fe0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
d9000 74 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 t.CreateMailslotA...............
d9020 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
d9040 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d9060 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d9080 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d90a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d90c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
d90e0 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 43 72 65 61 74 65 4d 61 69 6c 73 ..2................._CreateMails
d9100 6c 6f 74 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 40 31 lotA@16.__imp__CreateMailslotA@1
d9120 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 6.__head_C__Users_Peter_Code_win
d9140 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
d9160 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
d9180 31 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 115.o/..1516161019..0.....0.....
d91a0 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..695.......`.L.......|...
d91c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
d91e0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
d9200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
d9220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
d9240 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
d9260 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
d9280 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
d92a0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
d92c0 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
d92e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 73 00 43 72 65 61 74 65 4a 6f 62 4f .%..................s.CreateJobO
d9300 62 6a 65 63 74 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 bjectW..........................
d9320 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
d9340 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
d9360 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
d9380 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
d93a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
d93c0 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
d93e0 00 00 02 00 87 00 00 00 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 40 38 00 5f 5f 69 6d ........_CreateJobObjectW@8.__im
d9400 70 5f 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f p__CreateJobObjectW@8.__head_C__
d9420 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
d9440 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
d9460 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 31 34 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00114.o/..1516
d9480 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 161019..0.....0.....100666..695.
d94a0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......|............tex
d94c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
d94e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
d9500 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
d9520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
d9540 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
d9560 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
d9580 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 ..0..idata$4............<...r...
d95a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
d95c0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
d95e0 00 00 00 00 00 00 00 00 72 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 00 02 00 00 00 ........r.CreateJobObjectA......
d9600 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
d9620 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
d9640 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
d9660 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
d9680 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
d96a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
d96c0 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 43 72 65 ..........2................._Cre
d96e0 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 40 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 4a 6f 62 ateJobObjectA@8.__imp__CreateJob
d9700 4f 62 6a 65 63 74 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ObjectA@8.__head_C__Users_Peter_
d9720 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
d9740 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
d9760 64 71 61 66 62 73 30 30 31 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 dqafbs00113.o/..1516161019..0...
d9780 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..717.......`.L...
d97a0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
d97c0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
d97e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
d9800 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
d9820 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
d9840 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
d9860 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
d9880 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...z.............0.
d98a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
d98c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 71 00 43 72 .........%..................q.Cr
d98e0 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 00 00 00 02 00 00 00 04 00 00 00 eateIoCompletionPort............
d9900 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
d9920 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
d9940 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
d9960 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
d9980 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
d99a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 ................................
d99c0 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 43 72 65 61 74 65 49 ......@................._CreateI
d99e0 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 oCompletionPort@16.__imp__Create
d9a00 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 IoCompletionPort@16.__head_C__Us
d9a20 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
d9a40 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
d9a60 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00112.o/..151616
d9a80 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 1019..0.....0.....100666..695...
d9aa0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
d9ac0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
d9ae0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
d9b00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
d9b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
d9b40 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
d9b60 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
d9b80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
d9ba0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
d9bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
d9be0 00 00 00 00 00 00 70 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 00 00 00 02 00 00 00 04 00 ......p.CreateHardLinkW.........
d9c00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
d9c20 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
d9c40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
d9c60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
d9c80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
d9ca0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
d9cc0 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 43 72 65 61 74 ........2................._Creat
d9ce0 65 48 61 72 64 4c 69 6e 6b 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 48 61 72 64 4c eHardLinkW@12.__imp__CreateHardL
d9d00 69 6e 6b 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f inkW@12.__head_C__Users_Peter_Co
d9d20 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
d9d40 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
d9d60 61 66 62 73 30 30 31 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 afbs00111.o/..1516161019..0.....
d9d80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..723.......`.L.....
d9da0 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
d9dc0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
d9de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
d9e00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
d9e20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
d9e40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
d9e60 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
d9e80 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
d9ea0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
d9ec0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6f 00 43 72 65 61 .......%..................o.Crea
d9ee0 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 02 00 00 00 04 00 00 00 06 00 teHardLinkTransactedW...........
d9f00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
d9f20 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d9f40 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d9f60 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d9f80 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d9fa0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................".............
d9fc0 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 43 72 65 61 74 65 48 61 72 ....F................._CreateHar
d9fe0 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 dLinkTransactedW@16.__imp__Creat
da000 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 eHardLinkTransactedW@16.__head_C
da020 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
da040 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
da060 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 31 30 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00110.o/..15
da080 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161019..0.....0.....100666..69
da0a0 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L.......|............t
da0c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
da0e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
da100 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
da120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
da140 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
da160 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
da180 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
da1a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
da1c0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
da1e0 00 00 00 00 00 00 00 00 00 00 6e 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 00 00 02 00 ..........n.CreateHardLinkA.....
da200 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
da220 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
da240 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
da260 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
da280 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
da2a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
da2c0 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 43 ............2................._C
da2e0 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 48 reateHardLinkA@12.__imp__CreateH
da300 61 72 64 4c 69 6e 6b 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ardLinkA@12.__head_C__Users_Pete
da320 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
da340 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
da360 00 0a 64 71 61 66 62 73 30 30 31 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00109.o/..1516161019..0.
da380 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..683.......`.L.
da3a0 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
da3c0 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
da3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
da400 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
da420 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
da440 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
da460 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
da480 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
da4a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
da4c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6d 00 ...........%..................m.
da4e0 43 72 65 61 74 65 46 69 6c 65 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 CreateFileW.....................
da500 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
da520 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
da540 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
da560 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
da580 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
da5a0 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
da5c0 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 43 72 65 61 74 65 46 69 6c 65 57 40 32 38 00 5f 5f .............._CreateFileW@28.__
da5e0 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 imp__CreateFileW@28.__head_C__Us
da600 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
da620 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
da640 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00108.o/..151616
da660 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 1019..0.....0.....100666..711...
da680 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
da6a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
da6c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
da6e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
da700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
da720 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
da740 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
da760 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 0..idata$4............<...v.....
da780 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 ........0..idata$6............@.
da7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
da7c0 00 00 00 00 00 00 6c 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 02 00 ......l.CreateFileTransactedW...
da7e0 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
da800 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
da820 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
da840 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
da860 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
da880 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 ................................
da8a0 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 5f 43 ............>................._C
da8c0 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 34 30 00 5f 5f 69 6d 70 5f 5f 43 reateFileTransactedW@40.__imp__C
da8e0 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 34 30 00 5f 5f 68 65 61 64 5f 43 reateFileTransactedW@40.__head_C
da900 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
da920 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
da940 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 30 37 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00107.o/..15
da960 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16161019..0.....0.....100666..71
da980 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L....................t
da9a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
da9c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
da9e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
daa00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
daa20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
daa40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
daa60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 ....0..idata$4............<...v.
daa80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
daaa0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
daac0 00 00 00 00 00 00 00 00 00 00 6b 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 ..........k.CreateFileTransacted
daae0 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 A...............................
dab00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
dab20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
dab40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
dab60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
dab80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
daba0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 ................>...............
dabc0 00 00 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 40 34 30 00 5f 5f 69 6d .._CreateFileTransactedA@40.__im
dabe0 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 40 34 30 00 5f 5f 68 65 p__CreateFileTransactedA@40.__he
dac00 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
dac20 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
dac40 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 30 36 2e 6f 2f level_kernel32_a..dqafbs00106.o/
dac60 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161019..0.....0.....100666
dac80 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..705.......`.L.................
daca0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
dacc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
dace0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
dad00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
dad20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
dad40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
dad60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
dad80 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
dada0 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
dadc0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 6a 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e ..............j.CreateFileMappin
dade0 67 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 gW..............................
dae00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
dae20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
dae40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
dae60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
dae80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
daea0 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
daec0 02 00 8d 00 00 00 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 40 32 34 00 5f 5f 69 ......_CreateFileMappingW@24.__i
daee0 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 40 32 34 00 5f 5f 68 65 61 64 mp__CreateFileMappingW@24.__head
daf00 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
daf20 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
daf40 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 30 35 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00105.o/..
daf60 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161019..0.....0.....100666..
daf80 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 717.......`.L...................
dafa0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
dafc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
dafe0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
db000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
db020 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
db040 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
db060 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
db080 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
db0a0 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
db0c0 00 00 00 00 00 00 00 00 00 00 00 00 69 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e ............i.CreateFileMappingN
db0e0 75 6d 61 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 umaW............................
db100 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
db120 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
db140 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
db160 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
db180 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
db1a0 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
db1c0 00 00 02 00 95 00 00 00 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 40 ........_CreateFileMappingNumaW@
db1e0 32 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 28.__imp__CreateFileMappingNumaW
db200 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @28.__head_C__Users_Peter_Code_w
db220 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
db240 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
db260 30 30 31 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 00104.o/..1516161019..0.....0...
db280 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 ..100666..717.......`.L.........
db2a0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
db2c0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
db2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
db300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
db320 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
db340 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
db360 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
db380 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...z.............0..idata
db3a0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
db3c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 68 00 43 72 65 61 74 65 46 69 ...%..................h.CreateFi
db3e0 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 leMappingNumaA..................
db400 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
db420 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
db440 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
db460 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
db480 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
db4a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
db4c0 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 @................._CreateFileMap
db4e0 70 69 6e 67 4e 75 6d 61 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 pingNumaA@28.__imp__CreateFileMa
db500 70 70 69 6e 67 4e 75 6d 61 41 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ppingNumaA@28.__head_C__Users_Pe
db520 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
db540 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
db560 5f 61 00 0a 64 71 61 66 62 73 30 30 31 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 _a..dqafbs00103.o/..1516161019..
db580 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..721.......`.
db5a0 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
db5c0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
db5e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
db600 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
db620 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
db640 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
db660 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
db680 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
db6a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
db6c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
db6e0 67 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 00 02 00 00 00 g.CreateFileMappingFromApp......
db700 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
db720 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
db740 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
db760 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
db780 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
db7a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 ........................!.......
db7c0 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 43 72 65 ..........D................._Cre
db7e0 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 40 32 34 00 5f 5f 69 6d 70 5f 5f ateFileMappingFromApp@24.__imp__
db800 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 40 32 34 00 5f 5f 68 65 CreateFileMappingFromApp@24.__he
db820 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
db840 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
db860 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 30 32 2e 6f 2f level_kernel32_a..dqafbs00102.o/
db880 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161019..0.....0.....100666
db8a0 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..705.......`.L.................
db8c0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
db8e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
db900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
db920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
db940 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
db960 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
db980 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
db9a0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
db9c0 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
db9e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 66 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e ..............f.CreateFileMappin
dba00 67 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 gA..............................
dba20 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
dba40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
dba60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
dba80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
dbaa0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
dbac0 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
dbae0 02 00 8d 00 00 00 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 40 32 34 00 5f 5f 69 ......_CreateFileMappingA@24.__i
dbb00 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 40 32 34 00 5f 5f 68 65 61 64 mp__CreateFileMappingA@24.__head
dbb20 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
dbb40 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
dbb60 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 31 30 31 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00101.o/..
dbb80 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161019..0.....0.....100666..
dbba0 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 683.......`.L.......x...........
dbbc0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 .text...............,...P.......
dbbe0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
dbc00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
dbc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
dbc40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...Z.............0.
dbc60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 .idata$5............8...d.......
dbc80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
dbca0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 n.............0..idata$6........
dbcc0 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
dbce0 00 00 00 00 00 00 00 00 00 00 00 00 65 00 43 72 65 61 74 65 46 69 6c 65 41 00 00 00 02 00 00 00 ............e.CreateFileA.......
dbd00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
dbd20 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
dbd40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
dbd60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
dbd80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
dbda0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
dbdc0 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 43 72 65 ..........*................._Cre
dbde0 61 74 65 46 69 6c 65 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 6c 65 41 40 32 ateFileA@28.__imp__CreateFileA@2
dbe00 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
dbe20 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
dbe40 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
dbe60 31 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 100.o/..1516161019..0.....0.....
dbe80 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..683.......`.L.......x...
dbea0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
dbec0 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
dbee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
dbf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
dbf20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
dbf40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
dbf60 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
dbf80 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
dbfa0 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
dbfc0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 64 00 43 72 65 61 74 65 46 69 6c 65 .%..................d.CreateFile
dbfe0 32 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 2...............................
dc000 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
dc020 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
dc040 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
dc060 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
dc080 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
dc0a0 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
dc0c0 7f 00 00 00 5f 43 72 65 61 74 65 46 69 6c 65 32 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 ...._CreateFile2@20.__imp__Creat
dc0e0 65 46 69 6c 65 32 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eFile2@20.__head_C__Users_Peter_
dc100 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
dc120 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
dc140 64 71 61 66 62 73 30 30 30 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 dqafbs00099.o/..1516161019..0...
dc160 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..687.......`.L...
dc180 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....x............text...........
dc1a0 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...P.............0`.data...
dc1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
dc1e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
dc200 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
dc220 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 Z.............0..idata$5........
dc240 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...d.............0..idata$4
dc260 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...n.............0.
dc280 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
dc2a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 63 00 43 72 .........%..................c.Cr
dc2c0 65 61 74 65 46 69 62 65 72 45 78 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 eateFiberEx.....................
dc2e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
dc300 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
dc320 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
dc340 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
dc360 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
dc380 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
dc3a0 00 00 00 00 00 00 02 00 83 00 00 00 5f 43 72 65 61 74 65 46 69 62 65 72 45 78 40 32 30 00 5f 5f ............_CreateFiberEx@20.__
dc3c0 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 62 65 72 45 78 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f imp__CreateFiberEx@20.__head_C__
dc3e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
dc400 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
dc420 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 39 38 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00098.o/..1516
dc440 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 161019..0.....0.....100666..683.
dc460 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
dc480 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
dc4a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
dc4c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
dc4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
dc500 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
dc520 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
dc540 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
dc560 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
dc580 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
dc5a0 00 00 00 00 00 00 00 00 62 00 43 72 65 61 74 65 46 69 62 65 72 00 00 00 02 00 00 00 04 00 00 00 ........b.CreateFiber...........
dc5c0 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
dc5e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
dc600 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
dc620 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
dc640 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
dc660 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
dc680 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 43 72 65 61 74 65 46 ......*................._CreateF
dc6a0 69 62 65 72 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 46 69 62 65 72 40 31 32 00 5f 5f iber@12.__imp__CreateFiber@12.__
dc6c0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
dc6e0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
dc700 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 39 37 2e wnlevel_kernel32_a..dqafbs00097.
dc720 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161019..0.....0.....1006
dc740 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..685.......`.L.......x.......
dc760 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
dc780 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
dc7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
dc7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
dc7e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
dc800 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
dc820 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
dc840 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
dc860 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
dc880 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 61 00 43 72 65 61 74 65 45 76 65 6e 74 57 00 00 ................a.CreateEventW..
dc8a0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
dc8c0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
dc8e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
dc900 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
dc920 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
dc940 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
dc960 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 ..............,.................
dc980 5f 43 72 65 61 74 65 45 76 65 6e 74 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 45 76 _CreateEventW@16.__imp__CreateEv
dc9a0 65 6e 74 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f entW@16.__head_C__Users_Peter_Co
dc9c0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
dc9e0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
dca00 61 66 62 73 30 30 30 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 afbs00096.o/..1516161019..0.....
dca20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..693.......`.L.....
dca40 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
dca60 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
dca80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
dcaa0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
dcac0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
dcae0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
dcb00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
dcb20 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
dcb40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
dcb60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 60 00 43 72 65 61 .......%..................`.Crea
dcb80 74 65 45 76 65 6e 74 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 teEventExW......................
dcba0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
dcbc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
dcbe0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
dcc00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
dcc20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
dcc40 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
dcc60 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 40 31 36 .............._CreateEventExW@16
dcc80 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 40 31 36 00 5f 5f 68 65 61 64 .__imp__CreateEventExW@16.__head
dcca0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
dccc0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
dcce0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 39 35 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00095.o/..
dcd00 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161019..0.....0.....100666..
dcd20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 693.......`.L.......|...........
dcd40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
dcd60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
dcd80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
dcda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
dcdc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
dcde0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
dce00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
dce20 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
dce40 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
dce60 00 00 00 00 00 00 00 00 00 00 00 00 5f 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 00 00 00 ............_.CreateEventExA....
dce80 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
dcea0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
dcec0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
dcee0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
dcf00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
dcf20 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
dcf40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 ..............0.................
dcf60 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 _CreateEventExA@16.__imp__Create
dcf80 45 76 65 6e 74 45 78 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 EventExA@16.__head_C__Users_Pete
dcfa0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
dcfc0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
dcfe0 00 0a 64 71 61 66 62 73 30 30 30 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00094.o/..1516161019..0.
dd000 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..685.......`.L.
dd020 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
dd040 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
dd060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
dd080 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
dd0a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
dd0c0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
dd0e0 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
dd100 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
dd120 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
dd140 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5e 00 ...........%..................^.
dd160 43 72 65 61 74 65 45 76 65 6e 74 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 CreateEventA....................
dd180 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
dd1a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
dd1c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
dd1e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
dd200 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
dd220 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
dd240 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 43 72 65 61 74 65 45 76 65 6e 74 41 40 31 36 00 5f .............._CreateEventA@16._
dd260 5f 69 6d 70 5f 5f 43 72 65 61 74 65 45 76 65 6e 74 41 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f _imp__CreateEventA@16.__head_C__
dd280 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
dd2a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
dd2c0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 39 33 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00093.o/..1516
dd2e0 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 161019..0.....0.....100666..687.
dd300 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L.......x............tex
dd320 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 t...............,...P...........
dd340 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
dd360 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
dd380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
dd3a0 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...Z.............0..ida
dd3c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...d...........
dd3e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 ..0..idata$4............<...n...
dd400 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
dd420 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
dd440 00 00 00 00 00 00 00 00 5d 00 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 02 00 00 00 04 00 00 00 ........].CreateEnclave.........
dd460 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
dd480 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
dd4a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
dd4c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
dd4e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
dd500 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
dd520 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 43 72 65 61 74 65 45 ........................_CreateE
dd540 6e 63 6c 61 76 65 40 33 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 45 6e 63 6c 61 76 65 40 33 nclave@32.__imp__CreateEnclave@3
dd560 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 2.__head_C__Users_Peter_Code_win
dd580 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
dd5a0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
dd5c0 30 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 092.o/..1516161019..0.....0.....
dd5e0 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..695.......`.L.......|...
dd600 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
dd620 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
dd640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
dd660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
dd680 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
dd6a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
dd6c0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
dd6e0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
dd700 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
dd720 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5c 00 43 72 65 61 74 65 44 69 72 65 .%..................\.CreateDire
dd740 63 74 6f 72 79 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 ctoryW..........................
dd760 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
dd780 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
dd7a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
dd7c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
dd7e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
dd800 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
dd820 00 00 02 00 87 00 00 00 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f 5f 69 6d ........_CreateDirectoryW@8.__im
dd840 70 5f 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f p__CreateDirectoryW@8.__head_C__
dd860 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
dd880 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
dd8a0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 39 31 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00091.o/..1516
dd8c0 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 39 20 161019..0.....0.....100666..729.
dd8e0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
dd900 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
dd920 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
dd940 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
dd960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
dd980 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
dd9a0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
dd9c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
dd9e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
dda00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
dda20 00 00 00 00 00 00 00 00 5b 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 ........[.CreateDirectoryTransac
dda40 74 65 64 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tedW............................
dda60 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
dda80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ddaa0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
ddac0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
ddae0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ddb00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 ....#.................H.........
ddb20 00 00 02 00 9d 00 00 00 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 ........_CreateDirectoryTransact
ddb40 65 64 57 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 edW@16.__imp__CreateDirectoryTra
ddb60 6e 73 61 63 74 65 64 57 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 nsactedW@16.__head_C__Users_Pete
ddb80 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
ddba0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
ddbc0 00 0a 64 71 61 66 62 73 30 30 30 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00090.o/..1516161019..0.
ddbe0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..705.......`.L.
ddc00 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
ddc20 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
ddc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
ddc60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
ddc80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
ddca0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
ddcc0 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
ddce0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...v.............
ddd00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
ddd20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 5a 00 ...........%..................Z.
ddd40 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 CreateDirectoryExW..............
ddd60 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
ddd80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
ddda0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
dddc0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
ddde0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
dde00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
dde20 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 43 72 65 61 74 65 44 69 72 ....8................._CreateDir
dde40 65 63 74 6f 72 79 45 78 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 44 69 72 65 63 74 ectoryExW@12.__imp__CreateDirect
dde60 6f 72 79 45 78 57 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f oryExW@12.__head_C__Users_Peter_
dde80 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
ddea0 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
ddec0 64 71 61 66 62 73 30 30 30 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 dqafbs00089.o/..1516161019..0...
ddee0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..705.......`.L...
ddf00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
ddf20 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
ddf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
ddf60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
ddf80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
ddfa0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
ddfc0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
ddfe0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
de000 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
de020 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 59 00 43 72 .........%..................Y.Cr
de040 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 eateDirectoryExA................
de060 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
de080 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
de0a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
de0c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
de0e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
de100 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
de120 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 43 72 65 61 74 65 44 69 72 65 63 ..8................._CreateDirec
de140 74 6f 72 79 45 78 41 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 toryExA@12.__imp__CreateDirector
de160 79 45 78 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f yExA@12.__head_C__Users_Peter_Co
de180 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
de1a0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
de1c0 61 66 62 73 30 30 30 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 afbs00088.o/..1516161019..0.....
de1e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..695.......`.L.....
de200 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
de220 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
de240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
de260 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
de280 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
de2a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
de2c0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
de2e0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...r.............0..i
de300 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
de320 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 58 00 43 72 65 61 .......%..................X.Crea
de340 74 65 44 69 72 65 63 74 6f 72 79 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 teDirectoryA....................
de360 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
de380 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
de3a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
de3c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
de3e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
de400 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
de420 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 40 .............._CreateDirectoryA@
de440 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 40 38 00 5f 5f 68 65 8.__imp__CreateDirectoryA@8.__he
de460 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
de480 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
de4a0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 38 37 2e 6f 2f level_kernel32_a..dqafbs00087.o/
de4c0 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161019..0.....0.....100666
de4e0 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..723.......`.L.................
de500 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
de520 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
de540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
de560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
de580 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
de5a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
de5c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
de5e0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
de600 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
de620 90 90 00 00 00 00 00 00 00 00 00 00 00 00 57 00 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 ..............W.CreateConsoleScr
de640 65 65 6e 42 75 66 66 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 eenBuffer.......................
de660 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
de680 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
de6a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
de6c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
de6e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
de700 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
de720 00 00 00 00 02 00 9b 00 00 00 5f 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 .........._CreateConsoleScreenBu
de740 66 66 65 72 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 ffer@20.__imp__CreateConsoleScre
de760 65 6e 42 75 66 66 65 72 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 enBuffer@20.__head_C__Users_Pete
de780 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
de7a0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
de7c0 00 0a 64 71 61 66 62 73 30 30 30 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00086.o/..1516161019..0.
de7e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..721.......`.L.
de800 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
de820 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
de840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
de860 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
de880 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
de8a0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
de8c0 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
de8e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
de900 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
de920 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 56 00 ...........%..................V.
de940 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 02 00 00 00 04 00 CreateBoundaryDescriptorW.......
de960 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
de980 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
de9a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
de9c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
de9e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
dea00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
dea20 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 43 72 65 61 74 ........D................._Creat
dea40 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 40 38 00 5f 5f 69 6d 70 5f 5f 43 72 eBoundaryDescriptorW@8.__imp__Cr
dea60 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 40 38 00 5f 5f 68 65 61 64 eateBoundaryDescriptorW@8.__head
dea80 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
deaa0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
deac0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 38 35 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00085.o/..
deae0 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161019..0.....0.....100666..
deb00 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 721.......`.L...................
deb20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
deb40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
deb60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
deb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
deba0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
debc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
debe0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
dec00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
dec20 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
dec40 00 00 00 00 00 00 00 00 00 00 00 00 55 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 ............U.CreateBoundaryDesc
dec60 72 69 70 74 6f 72 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 riptorA.........................
dec80 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
deca0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
decc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
dece0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
ded00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ded20 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 ....!.................D.........
ded40 00 00 02 00 99 00 00 00 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f ........_CreateBoundaryDescripto
ded60 72 41 40 38 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 rA@8.__imp__CreateBoundaryDescri
ded80 70 74 6f 72 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f ptorA@8.__head_C__Users_Peter_Co
deda0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
dedc0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
dede0 61 66 62 73 30 30 30 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 afbs00084.o/..1516161019..0.....
dee00 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..685.......`.L.....
dee20 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
dee40 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
dee60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
dee80 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
deea0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
deec0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
deee0 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
def00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
def20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
def40 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 54 00 43 72 65 61 .......%..................T.Crea
def60 74 65 41 63 74 43 74 78 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 teActCtxW.......................
def80 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
defa0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
defc0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
defe0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
df000 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
df020 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
df040 00 00 00 00 02 00 81 00 00 00 5f 43 72 65 61 74 65 41 63 74 43 74 78 57 40 34 00 5f 5f 69 6d 70 .........._CreateActCtxW@4.__imp
df060 5f 5f 43 72 65 61 74 65 41 63 74 43 74 78 57 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 __CreateActCtxW@4.__head_C__User
df080 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
df0a0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
df0c0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00083.o/..15161610
df0e0 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 19..0.....0.....100666..685.....
df100 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......x............text...
df120 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...P.............0`
df140 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
df160 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
df180 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
df1a0 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...Z.............0..idata$5
df1c0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...d.............0.
df1e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 .idata$4............<...n.......
df200 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 ......0..idata$6............@...
df220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
df240 00 00 00 00 53 00 43 72 65 61 74 65 41 63 74 43 74 78 41 00 02 00 00 00 04 00 00 00 06 00 00 00 ....S.CreateActCtxA.............
df260 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
df280 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
df2a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
df2c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
df2e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
df300 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
df320 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 43 72 65 61 74 65 41 63 74 43 74 ..,................._CreateActCt
df340 78 41 40 34 00 5f 5f 69 6d 70 5f 5f 43 72 65 61 74 65 41 63 74 43 74 78 41 40 34 00 5f 5f 68 65 xA@4.__imp__CreateActCtxA@4.__he
df360 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
df380 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
df3a0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 38 32 2e 6f 2f level_kernel32_a..dqafbs00082.o/
df3c0 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161019..0.....0.....100666
df3e0 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 ..679.......`.L.......x.........
df400 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 ...text...............,...P.....
df420 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
df440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
df460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
df480 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...Z.............
df4a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 0..idata$5............8...d.....
df4c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
df4e0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..n.............0..idata$6......
df500 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
df520 90 90 00 00 00 00 00 00 00 00 00 00 00 00 52 00 43 6f 70 79 4c 5a 46 69 6c 65 00 00 00 00 02 00 ..............R.CopyLZFile......
df540 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
df560 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
df580 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
df5a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
df5c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
df5e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 ................................
df600 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 43 ............&.............{..._C
df620 6f 70 79 4c 5a 46 69 6c 65 40 38 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 4c 5a 46 69 6c 65 40 38 00 opyLZFile@8.__imp__CopyLZFile@8.
df640 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
df660 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
df680 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 38 downlevel_kernel32_a..dqafbs0008
df6a0 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516161019..0.....0.....10
df6c0 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 0666..675.......`.L.......t.....
df6e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 .......text...............,...L.
df700 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
df720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
df740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
df760 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 data$7............4...V.........
df780 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 ....0..idata$5............8...`.
df7a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
df7c0 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...j.............0..idata$6..
df7e0 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
df800 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 51 00 43 6f 70 79 46 69 6c 65 57 00 02 00 ..................Q.CopyFileW...
df820 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
df840 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
df860 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
df880 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
df8a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
df8c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 ................................
df8e0 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 43 ............&.............{..._C
df900 6f 70 79 46 69 6c 65 57 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 46 69 6c 65 57 40 31 32 00 opyFileW@12.__imp__CopyFileW@12.
df920 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
df940 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
df960 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 38 downlevel_kernel32_a..dqafbs0008
df980 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516161019..0.....0.....10
df9a0 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..707.......`.L.............
df9c0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
df9e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
dfa00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
dfa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
dfa40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
dfa60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
dfa80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
dfaa0 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
dfac0 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
dfae0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 50 00 43 6f 70 79 46 69 6c 65 54 72 61 6e ..................P.CopyFileTran
dfb00 73 61 63 74 65 64 57 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 sactedW.........................
dfb20 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
dfb40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
dfb60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
dfb80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
dfba0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
dfbc0 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
dfbe0 00 00 00 00 02 00 8f 00 00 00 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 32 .........._CopyFileTransactedW@2
dfc00 38 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 40 32 38 00 8.__imp__CopyFileTransactedW@28.
dfc20 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
dfc40 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
dfc60 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 37 downlevel_kernel32_a..dqafbs0007
dfc80 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516161019..0.....0.....10
dfca0 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..683.......`.L.......x.....
dfcc0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
dfce0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
dfd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
dfd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
dfd40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
dfd60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
dfd80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
dfda0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
dfdc0 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
dfde0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4f 00 43 6f 70 79 46 69 6c 65 45 78 57 00 ..................O.CopyFileExW.
dfe00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
dfe20 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
dfe40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
dfe60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
dfe80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
dfea0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
dfec0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 ................*...............
dfee0 00 00 5f 43 6f 70 79 46 69 6c 65 45 78 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 46 69 6c .._CopyFileExW@24.__imp__CopyFil
dff00 65 45 78 57 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f eExW@24.__head_C__Users_Peter_Co
dff20 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
dff40 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
dff60 61 66 62 73 30 30 30 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 afbs00078.o/..1516161019..0.....
dff80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..683.......`.L.....
dffa0 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..x............text.............
dffc0 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...P.............0`.data.....
dffe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
e0000 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
e0020 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 ....0..idata$7............4...Z.
e0040 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
e0060 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...d.............0..idata$4..
e0080 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...n.............0..i
e00a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
e00c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 4e 00 43 6f 70 79 .......%..................N.Copy
e00e0 46 69 6c 65 45 78 41 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 FileExA.........................
e0100 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
e0120 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
e0140 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
e0160 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
e0180 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
e01a0 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
e01c0 00 00 00 00 02 00 7f 00 00 00 5f 43 6f 70 79 46 69 6c 65 45 78 41 40 32 34 00 5f 5f 69 6d 70 5f .........._CopyFileExA@24.__imp_
e01e0 5f 43 6f 70 79 46 69 6c 65 45 78 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f _CopyFileExA@24.__head_C__Users_
e0200 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
e0220 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
e0240 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 32_a..dqafbs00077.o/..1516161019
e0260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 ..0.....0.....100666..675.......
e0280 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......t............text.....
e02a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...L.............0`.d
e02c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e02e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e0300 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e0320 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...V.............0..idata$5..
e0340 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...`.............0..i
e0360 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$4............<...j.........
e0380 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
e03a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e03c0 00 00 4d 00 43 6f 70 79 46 69 6c 65 41 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ..M.CopyFileA...................
e03e0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
e0400 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
e0420 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
e0440 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
e0460 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
e0480 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
e04a0 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 43 6f 70 79 46 69 6c 65 41 40 31 32 00 5f 5f 69 6d ..........{..._CopyFileA@12.__im
e04c0 70 5f 5f 43 6f 70 79 46 69 6c 65 41 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f p__CopyFileA@12.__head_C__Users_
e04e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
e0500 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
e0520 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 32_a..dqafbs00076.o/..1516161019
e0540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 ..0.....0.....100666..675.......
e0560 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......t............text.....
e0580 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...L.............0`.d
e05a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e05c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e05e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e0600 00 00 34 01 00 00 56 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...V.............0..idata$5..
e0620 00 00 00 00 00 00 04 00 00 00 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...`.............0..i
e0640 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$4............<...j.........
e0660 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
e0680 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e06a0 00 00 4c 00 43 6f 70 79 46 69 6c 65 32 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ..L.CopyFile2...................
e06c0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
e06e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
e0700 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
e0720 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
e0740 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
e0760 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
e0780 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5f 43 6f 70 79 46 69 6c 65 32 40 31 32 00 5f 5f 69 6d ..........{..._CopyFile2@12.__im
e07a0 70 5f 5f 43 6f 70 79 46 69 6c 65 32 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f p__CopyFile2@12.__head_C__Users_
e07c0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
e07e0 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
e0800 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 32_a..dqafbs00075.o/..1516161019
e0820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 ..0.....0.....100666..683.......
e0840 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......x............text.....
e0860 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...P.............0`.d
e0880 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e08a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e08c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e08e0 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...Z.............0..idata$5..
e0900 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...d.............0..i
e0920 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$4............<...n.........
e0940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
e0960 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e0980 00 00 4b 00 43 6f 70 79 43 6f 6e 74 65 78 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ..K.CopyContext.................
e09a0 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
e09c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
e09e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
e0a00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
e0a20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
e0a40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
e0a60 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 43 6f 70 79 43 6f 6e 74 65 78 74 40 31 *................._CopyContext@1
e0a80 32 00 5f 5f 69 6d 70 5f 5f 43 6f 70 79 43 6f 6e 74 65 78 74 40 31 32 00 5f 5f 68 65 61 64 5f 43 2.__imp__CopyContext@12.__head_C
e0aa0 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
e0ac0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
e0ae0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 37 34 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00074.o/..15
e0b00 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16161019..0.....0.....100666..71
e0b20 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 5.......`.L....................t
e0b40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
e0b60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
e0b80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
e0ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
e0bc0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
e0be0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
e0c00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 ....0..idata$4............<...z.
e0c20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
e0c40 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
e0c60 00 00 00 00 00 00 00 00 00 00 4a 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 ..........J.ConvertThreadToFiber
e0c80 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Ex..............................
e0ca0 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
e0cc0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
e0ce0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
e0d00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
e0d20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
e0d40 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
e0d60 02 00 93 00 00 00 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 40 38 00 ......_ConvertThreadToFiberEx@8.
e0d80 5f 5f 69 6d 70 5f 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 40 38 00 __imp__ConvertThreadToFiberEx@8.
e0da0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
e0dc0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
e0de0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 37 downlevel_kernel32_a..dqafbs0007
e0e00 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516161019..0.....0.....10
e0e20 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..707.......`.L.............
e0e40 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
e0e60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
e0e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
e0ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
e0ec0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
e0ee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
e0f00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
e0f20 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
e0f40 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
e0f60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 49 00 43 6f 6e 76 65 72 74 54 68 72 65 61 ..................I.ConvertThrea
e0f80 64 54 6f 46 69 62 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 dToFiber........................
e0fa0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
e0fc0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
e0fe0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
e1000 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
e1020 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
e1040 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
e1060 00 00 00 00 02 00 8f 00 00 00 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 40 .........._ConvertThreadToFiber@
e1080 34 00 5f 5f 69 6d 70 5f 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 40 34 00 4.__imp__ConvertThreadToFiber@4.
e10a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
e10c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
e10e0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 37 downlevel_kernel32_a..dqafbs0007
e1100 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516161019..0.....0.....10
e1120 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..707.......`.L.............
e1140 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
e1160 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
e1180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
e11a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
e11c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
e11e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
e1200 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
e1220 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
e1240 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
e1260 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 48 00 43 6f 6e 76 65 72 74 46 69 62 65 72 ..................H.ConvertFiber
e1280 54 6f 54 68 72 65 61 64 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ToThread........................
e12a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
e12c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
e12e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
e1300 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
e1320 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
e1340 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
e1360 00 00 00 00 02 00 8f 00 00 00 5f 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 40 .........._ConvertFiberToThread@
e1380 30 00 5f 5f 69 6d 70 5f 5f 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 40 30 00 0.__imp__ConvertFiberToThread@0.
e13a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
e13c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
e13e0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 37 downlevel_kernel32_a..dqafbs0007
e1400 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516161019..0.....0.....10
e1420 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..707.......`.L.............
e1440 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
e1460 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
e1480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
e14a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
e14c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
e14e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
e1500 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
e1520 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
e1540 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
e1560 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 47 00 43 6f 6e 76 65 72 74 44 65 66 61 75 ..................G.ConvertDefau
e1580 6c 74 4c 6f 63 61 6c 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 ltLocale........................
e15a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
e15c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
e15e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
e1600 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
e1620 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
e1640 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
e1660 00 00 00 00 02 00 8f 00 00 00 5f 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 40 .........._ConvertDefaultLocale@
e1680 34 00 5f 5f 69 6d 70 5f 5f 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 40 34 00 4.__imp__ConvertDefaultLocale@4.
e16a0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
e16c0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
e16e0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 37 downlevel_kernel32_a..dqafbs0007
e1700 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516161019..0.....0.....10
e1720 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 0666..705.......`.L.............
e1740 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
e1760 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
e1780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
e17a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
e17c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
e17e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
e1800 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
e1820 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...v.............0..idata$6..
e1840 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
e1860 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 46 00 43 6f 6e 74 69 6e 75 65 44 65 62 75 ..................F.ContinueDebu
e1880 67 45 76 65 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 gEvent..........................
e18a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
e18c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
e18e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
e1900 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
e1920 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
e1940 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
e1960 00 00 00 00 02 00 8d 00 00 00 5f 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 40 31 32 .........._ContinueDebugEvent@12
e1980 00 5f 5f 69 6d 70 5f 5f 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 40 31 32 00 5f 5f .__imp__ContinueDebugEvent@12.__
e19a0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
e19c0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
e19e0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 36 39 2e wnlevel_kernel32_a..dqafbs00069.
e1a00 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161019..0.....0.....1006
e1a20 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..695.......`.L.......|.......
e1a40 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
e1a60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
e1a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
e1aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
e1ac0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
e1ae0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
e1b00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
e1b20 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
e1b40 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
e1b60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 45 00 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 ................E.ConnectNamedPi
e1b80 70 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 pe..............................
e1ba0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e1bc0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e1be0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e1c00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e1c20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e1c40 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
e1c60 87 00 00 00 5f 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 40 38 00 5f 5f 69 6d 70 5f 5f 43 ...._ConnectNamedPipe@8.__imp__C
e1c80 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 onnectNamedPipe@8.__head_C__User
e1ca0 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
e1cc0 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
e1ce0 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00068.o/..15161610
e1d00 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 19..0.....0.....100666..693.....
e1d20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L.......|............text...
e1d40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
e1d60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
e1d80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
e1da0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
e1dc0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
e1de0 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
e1e00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 .idata$4............<...r.......
e1e20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 ......0..idata$6............@...
e1e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
e1e60 00 00 00 00 44 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 00 00 00 02 00 00 00 04 00 00 00 ....D.CompareStringW............
e1e80 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
e1ea0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
e1ec0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
e1ee0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
e1f00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
e1f20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
e1f40 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 43 6f 6d 70 61 72 65 ......0................._Compare
e1f60 53 74 72 69 6e 67 57 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 StringW@24.__imp__CompareStringW
e1f80 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 @24.__head_C__Users_Peter_Code_w
e1fa0 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
e1fc0 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
e1fe0 30 30 30 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 00067.o/..1516161019..0.....0...
e2000 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..709.......`.L.........
e2020 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
e2040 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
e2060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
e2080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
e20a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
e20c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
e20e0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
e2100 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
e2120 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
e2140 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 43 00 43 6f 6d 70 61 72 65 53 ...%..................C.CompareS
e2160 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 tringOrdinal....................
e2180 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
e21a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
e21c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
e21e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
e2200 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
e2220 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
e2240 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 .............._CompareStringOrdi
e2260 6e 61 6c 40 32 30 00 5f 5f 69 6d 70 5f 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e nal@20.__imp__CompareStringOrdin
e2280 61 6c 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 al@20.__head_C__Users_Peter_Code
e22a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
e22c0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
e22e0 62 73 30 30 30 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 bs00066.o/..1516161019..0.....0.
e2300 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..695.......`.L.......
e2320 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
e2340 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
e2360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e2380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e23a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
e23c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
e23e0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
e2400 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
e2420 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
e2440 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 42 00 43 6f 6d 70 61 72 .....%..................B.Compar
e2460 65 53 74 72 69 6e 67 45 78 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 eStringEx.......................
e2480 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
e24a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
e24c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
e24e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
e2500 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
e2520 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
e2540 00 00 00 00 00 00 02 00 87 00 00 00 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 40 33 36 00 ............_CompareStringEx@36.
e2560 5f 5f 69 6d 70 5f 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 40 33 36 00 5f 5f 68 65 61 64 __imp__CompareStringEx@36.__head
e2580 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
e25a0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
e25c0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 36 35 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00065.o/..
e25e0 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161019..0.....0.....100666..
e2600 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 693.......`.L.......|...........
e2620 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
e2640 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
e2660 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
e2680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
e26a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
e26c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
e26e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
e2700 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
e2720 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
e2740 00 00 00 00 00 00 00 00 00 00 00 00 41 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 00 00 00 ............A.CompareStringA....
e2760 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
e2780 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
e27a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
e27c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
e27e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
e2800 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
e2820 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 ..............0.................
e2840 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 40 32 34 00 5f 5f 69 6d 70 5f 5f 43 6f 6d 70 61 72 _CompareStringA@24.__imp__Compar
e2860 65 53 74 72 69 6e 67 41 40 32 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 eStringA@24.__head_C__Users_Pete
e2880 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
e28a0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
e28c0 00 0a 64 71 61 66 62 73 30 30 30 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00064.o/..1516161019..0.
e28e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..693.......`.L.
e2900 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
e2920 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
e2940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e2960 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e2980 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e29a0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
e29c0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
e29e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
e2a00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
e2a20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ...........%..................@.
e2a40 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 CompareFileTime.................
e2a60 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
e2a80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
e2aa0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
e2ac0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
e2ae0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
e2b00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
e2b20 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 0................._CompareFileTi
e2b40 6d 65 40 38 00 5f 5f 69 6d 70 5f 5f 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 40 38 00 5f 5f me@8.__imp__CompareFileTime@8.__
e2b60 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
e2b80 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
e2ba0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 36 33 2e wnlevel_kernel32_a..dqafbs00063.
e2bc0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161019..0.....0.....1006
e2be0 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..705.......`.L...............
e2c00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
e2c20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
e2c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
e2c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
e2c80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
e2ca0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
e2cc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
e2ce0 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...v.............0..idata$6....
e2d00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
e2d20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3f 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f ................?.CloseThreadpoo
e2d40 6c 57 6f 72 6b 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 lWork...........................
e2d60 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
e2d80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
e2da0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
e2dc0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
e2de0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
e2e00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
e2e20 00 00 02 00 8d 00 00 00 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 40 34 00 5f ........_CloseThreadpoolWork@4._
e2e40 5f 69 6d 70 5f 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 40 34 00 5f 5f 68 65 _imp__CloseThreadpoolWork@4.__he
e2e60 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
e2e80 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
e2ea0 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 36 32 2e 6f 2f level_kernel32_a..dqafbs00062.o/
e2ec0 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161019..0.....0.....100666
e2ee0 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..705.......`.L.................
e2f00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
e2f20 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
e2f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
e2f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
e2f80 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
e2fa0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
e2fc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
e2fe0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
e3000 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
e3020 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3e 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 ..............>.CloseThreadpoolW
e3040 61 69 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ait.............................
e3060 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
e3080 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
e30a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
e30c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
e30e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
e3100 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
e3120 02 00 8d 00 00 00 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 40 34 00 5f 5f 69 ......_CloseThreadpoolWait@4.__i
e3140 6d 70 5f 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 40 34 00 5f 5f 68 65 61 64 mp__CloseThreadpoolWait@4.__head
e3160 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
e3180 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
e31a0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 36 31 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00061.o/..
e31c0 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161019..0.....0.....100666..
e31e0 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 707.......`.L...................
e3200 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
e3220 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
e3240 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
e3260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
e3280 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
e32a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
e32c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
e32e0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
e3300 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
e3320 00 00 00 00 00 00 00 00 00 00 00 00 3d 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d ............=.CloseThreadpoolTim
e3340 65 72 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 er..............................
e3360 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e3380 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e33a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e33c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e33e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e3400 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
e3420 8f 00 00 00 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 40 34 00 5f 5f 69 6d ...._CloseThreadpoolTimer@4.__im
e3440 70 5f 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 40 34 00 5f 5f 68 65 61 64 p__CloseThreadpoolTimer@4.__head
e3460 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
e3480 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
e34a0 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 36 30 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00060.o/..
e34c0 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161019..0.....0.....100666..
e34e0 36 39 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 697.......`.L.......|...........
e3500 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
e3520 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
e3540 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
e3560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
e3580 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
e35a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
e35c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
e35e0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
e3600 14 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
e3620 00 00 00 00 00 00 00 00 00 00 00 00 3c 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 ............<.CloseThreadpoolIo.
e3640 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
e3660 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
e3680 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
e36a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
e36c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
e36e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
e3700 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 ..............4.................
e3720 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 _CloseThreadpoolIo@4.__imp__Clos
e3740 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f eThreadpoolIo@4.__head_C__Users_
e3760 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
e3780 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
e37a0 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 32_a..dqafbs00059.o/..1516161019
e37c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 33 20 20 20 20 20 20 20 ..0.....0.....100666..753.......
e37e0 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
e3800 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
e3820 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e3840 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e3860 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e3880 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
e38a0 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
e38c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............<.............
e38e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 40 01 00 00 00 00 ....0..idata$6........&...@.....
e3900 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e3920 00 00 3b 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d ..;.CloseThreadpoolCleanupGroupM
e3940 65 6d 62 65 72 73 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 embers..........................
e3960 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
e3980 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
e39a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
e39c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
e39e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
e3a00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 ......+.................X.......
e3a20 00 00 00 00 02 00 ad 00 00 00 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 .........._CloseThreadpoolCleanu
e3a40 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 54 68 72 pGroupMembers@12.__imp__CloseThr
e3a60 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 40 31 32 00 5f 5f eadpoolCleanupGroupMembers@12.__
e3a80 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
e3aa0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
e3ac0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 35 38 2e wnlevel_kernel32_a..dqafbs00058.
e3ae0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161019..0.....0.....1006
e3b00 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..729.......`.L...............
e3b20 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
e3b40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
e3b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
e3b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
e3ba0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
e3bc0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
e3be0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
e3c00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...~.............0..idata$6....
e3c20 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
e3c40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 3a 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f ................:.CloseThreadpoo
e3c60 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 lCleanupGroup...................
e3c80 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
e3ca0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
e3cc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
e3ce0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
e3d00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
e3d20 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 ............#.................H.
e3d40 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c ................_CloseThreadpool
e3d60 43 6c 65 61 6e 75 70 47 72 6f 75 70 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 54 68 72 65 61 CleanupGroup@4.__imp__CloseThrea
e3d80 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 dpoolCleanupGroup@4.__head_C__Us
e3da0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
e3dc0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
e3de0 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00057.o/..151616
e3e00 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 1019..0.....0.....100666..693...
e3e20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
e3e40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
e3e60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
e3e80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
e3ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
e3ec0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
e3ee0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
e3f00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
e3f20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
e3f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
e3f60 00 00 00 00 00 00 39 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 00 00 02 00 00 00 04 00 ......9.CloseThreadpool.........
e3f80 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
e3fa0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
e3fc0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
e3fe0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
e4000 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
e4020 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
e4040 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 43 6c 6f 73 65 ........0................._Close
e4060 54 68 72 65 61 64 70 6f 6f 6c 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 Threadpool@4.__imp__CloseThreadp
e4080 6f 6f 6c 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ool@4.__head_C__Users_Peter_Code
e40a0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
e40c0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
e40e0 62 73 30 30 30 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 bs00056.o/..1516161019..0.....0.
e4100 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..679.......`.L.......
e4120 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
e4140 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
e4160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e4180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e41a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
e41c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
e41e0 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
e4200 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
e4220 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
e4240 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 38 00 43 6c 6f 73 65 53 .....%..................8.CloseS
e4260 74 61 74 65 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 tate............................
e4280 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
e42a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
e42c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
e42e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
e4300 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
e4320 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 ......................&.........
e4340 00 00 02 00 7b 00 00 00 5f 43 6c 6f 73 65 53 74 61 74 65 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f ....{..._CloseState@4.__imp__Clo
e4360 73 65 53 74 61 74 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f seState@4.__head_C__Users_Peter_
e4380 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
e43a0 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
e43c0 64 71 61 66 62 73 30 30 30 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 dqafbs00055.o/..1516161019..0...
e43e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..709.......`.L...
e4400 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
e4420 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
e4440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
e4460 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
e4480 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
e44a0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
e44c0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
e44e0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
e4500 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
e4520 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 37 00 43 6c .........%..................7.Cl
e4540 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 02 00 00 00 04 00 00 00 06 00 00 00 osePrivateNamespace.............
e4560 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
e4580 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
e45a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
e45c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
e45e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
e4600 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
e4620 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 43 6c 6f 73 65 50 72 69 76 61 74 ..<................._ClosePrivat
e4640 65 4e 61 6d 65 73 70 61 63 65 40 38 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 50 72 69 76 61 74 65 eNamespace@8.__imp__ClosePrivate
e4660 4e 61 6d 65 73 70 61 63 65 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 Namespace@8.__head_C__Users_Pete
e4680 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
e46a0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
e46c0 00 0a 64 71 61 66 62 73 30 30 30 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00054.o/..1516161019..0.
e46e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..695.......`.L.
e4700 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
e4720 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
e4740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e4760 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e4780 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e47a0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
e47c0 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
e47e0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...r.............
e4800 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
e4820 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 36 00 ...........%..................6.
e4840 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 ClosePackageInfo................
e4860 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
e4880 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
e48a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
e48c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
e48e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
e4900 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
e4920 32 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5f 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 2................._ClosePackageI
e4940 6e 66 6f 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 40 34 00 nfo@4.__imp__ClosePackageInfo@4.
e4960 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
e4980 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
e49a0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 35 downlevel_kernel32_a..dqafbs0005
e49c0 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516161019..0.....0.....10
e49e0 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..681.......`.L.......x.....
e4a00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
e4a20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
e4a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
e4a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
e4a80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
e4aa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
e4ac0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
e4ae0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
e4b00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
e4b20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 35 00 43 6c 6f 73 65 48 61 6e 64 6c 65 00 ..................5.CloseHandle.
e4b40 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
e4b60 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
e4b80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
e4ba0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
e4bc0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
e4be0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 ................................
e4c00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 ................(.............}.
e4c20 00 00 5f 43 6c 6f 73 65 48 61 6e 64 6c 65 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 6f 73 65 48 61 6e .._CloseHandle@4.__imp__CloseHan
e4c40 64 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 dle@4.__head_C__Users_Peter_Code
e4c60 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
e4c80 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
e4ca0 62 73 30 30 30 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 bs00052.o/..1516161019..0.....0.
e4cc0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..693.......`.L.......
e4ce0 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
e4d00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
e4d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e4d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e4d60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
e4d80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
e4da0 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
e4dc0 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...r.............0..ida
e4de0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
e4e00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 34 00 43 6c 65 61 72 43 .....%..................4.ClearC
e4e20 6f 6d 6d 45 72 72 6f 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 ommError........................
e4e40 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
e4e60 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
e4e80 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
e4ea0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
e4ec0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
e4ee0 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
e4f00 00 00 00 00 00 00 02 00 85 00 00 00 5f 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 40 31 32 00 5f ............_ClearCommError@12._
e4f20 5f 69 6d 70 5f 5f 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 40 31 32 00 5f 5f 68 65 61 64 5f 43 _imp__ClearCommError@12.__head_C
e4f40 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
e4f60 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
e4f80 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 35 31 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00051.o/..15
e4fa0 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16161019..0.....0.....100666..69
e4fc0 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 1.......`.L.......|............t
e4fe0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
e5000 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
e5020 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
e5040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
e5060 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
e5080 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
e50a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 ....0..idata$4............<...r.
e50c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
e50e0 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
e5100 00 00 00 00 00 00 00 00 00 00 33 00 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 00 00 00 02 00 ..........3.ClearCommBreak......
e5120 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
e5140 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
e5160 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
e5180 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
e51a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
e51c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
e51e0 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5f 43 .............................._C
e5200 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 40 34 00 5f 5f 69 6d 70 5f 5f 43 6c 65 61 72 43 6f 6d 6d learCommBreak@4.__imp__ClearComm
e5220 42 72 65 61 6b 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Break@4.__head_C__Users_Peter_Co
e5240 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
e5260 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
e5280 61 66 62 73 30 30 30 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 afbs00050.o/..1516161019..0.....
e52a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..717.......`.L.....
e52c0 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
e52e0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
e5300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
e5320 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
e5340 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
e5360 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
e5380 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
e53a0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
e53c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
e53e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 32 00 43 68 65 63 .......%..................2.Chec
e5400 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 00 00 00 02 00 00 00 04 00 00 00 06 00 kTokenMembershipEx..............
e5420 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
e5440 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
e5460 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
e5480 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
e54a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
e54c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
e54e0 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 43 68 65 63 6b 54 6f 6b 65 ....@................._CheckToke
e5500 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 40 31 36 00 5f 5f 69 6d 70 5f 5f 43 68 65 63 6b 54 6f 6b nMembershipEx@16.__imp__CheckTok
e5520 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 enMembershipEx@16.__head_C__User
e5540 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
e5560 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
e5580 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00049.o/..15161610
e55a0 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 19..0.....0.....100666..709.....
e55c0 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
e55e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
e5600 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
e5620 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
e5640 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
e5660 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
e5680 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
e56a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 .idata$4............<...v.......
e56c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 ......0..idata$6............@...
e56e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
e5700 00 00 00 00 31 00 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 00 02 00 00 00 ....1.CheckTokenCapability......
e5720 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
e5740 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
e5760 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
e5780 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
e57a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
e57c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
e57e0 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 43 68 65 ..........<................._Che
e5800 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 40 31 32 00 5f 5f 69 6d 70 5f 5f 43 68 65 63 ckTokenCapability@12.__imp__Chec
e5820 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 40 31 32 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 kTokenCapability@12.__head_C__Us
e5840 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
e5860 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
e5880 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00048.o/..151616
e58a0 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 1019..0.....0.....100666..727...
e58c0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
e58e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
e5900 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
e5920 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
e5940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
e5960 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
e5980 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
e59a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
e59c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 ........0..idata$6............@.
e59e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
e5a00 00 00 00 00 00 00 30 00 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 ......0.CheckRemoteDebuggerPrese
e5a20 6e 74 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 nt..............................
e5a40 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
e5a60 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
e5a80 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
e5aa0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
e5ac0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
e5ae0 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 ..".................F...........
e5b00 02 00 9b 00 00 00 5f 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e ......_CheckRemoteDebuggerPresen
e5b20 74 40 38 00 5f 5f 69 6d 70 5f 5f 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 t@8.__imp__CheckRemoteDebuggerPr
e5b40 65 73 65 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f esent@8.__head_C__Users_Peter_Co
e5b60 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
e5b80 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
e5ba0 61 66 62 73 30 30 30 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 afbs00047.o/..1516161019..0.....
e5bc0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..709.......`.L.....
e5be0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
e5c00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
e5c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
e5c40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
e5c60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
e5c80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
e5ca0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
e5cc0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
e5ce0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
e5d00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2f 00 43 68 65 63 .......%................../.Chec
e5d20 6b 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 kElevationEnabled...............
e5d40 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
e5d60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
e5d80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
e5da0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
e5dc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
e5de0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
e5e00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 43 68 65 63 6b 45 6c 65 76 61 74 69 6f <................._CheckElevatio
e5e20 6e 45 6e 61 62 6c 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 43 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e nEnabled@4.__imp__CheckElevation
e5e40 45 6e 61 62 6c 65 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Enabled@4.__head_C__Users_Peter_
e5e60 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
e5e80 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
e5ea0 64 71 61 66 62 73 30 30 30 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 dqafbs00046.o/..1516161019..0...
e5ec0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..693.......`.L...
e5ee0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
e5f00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
e5f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
e5f40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
e5f60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
e5f80 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
e5fa0 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
e5fc0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...r.............0.
e5fe0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
e6000 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2e 00 43 68 .........%....................Ch
e6020 65 63 6b 45 6c 65 76 61 74 69 6f 6e 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 eckElevation....................
e6040 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 .........................text...
e6060 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
e6080 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
e60a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
e60c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
e60e0 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
e6100 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 43 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e 40 ................_CheckElevation@
e6120 32 30 00 5f 5f 69 6d 70 5f 5f 43 68 65 63 6b 45 6c 65 76 61 74 69 6f 6e 40 32 30 00 5f 5f 68 65 20.__imp__CheckElevation@20.__he
e6140 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
e6160 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e _i686_lib_libwinapi_onecore_down
e6180 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 34 35 2e 6f 2f level_kernel32_a..dqafbs00045.o/
e61a0 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516161019..0.....0.....100666
e61c0 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..711.......`.L.................
e61e0 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
e6200 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
e6220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
e6240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
e6260 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
e6280 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
e62a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 ........0..idata$4............<.
e62c0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
e62e0 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......@....................%....
e6300 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2d 00 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 ..............-.ChangeTimerQueue
e6320 54 69 6d 65 72 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 Timer...........................
e6340 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
e6360 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
e6380 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
e63a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
e63c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
e63e0 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
e6400 02 00 93 00 00 00 5f 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 40 31 36 00 ......_ChangeTimerQueueTimer@16.
e6420 5f 5f 69 6d 70 5f 5f 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 40 31 36 00 __imp__ChangeTimerQueueTimer@16.
e6440 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
e6460 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
e6480 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 34 downlevel_kernel32_a..dqafbs0004
e64a0 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516161019..0.....0.....10
e64c0 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 0666..685.......`.L.......x.....
e64e0 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 .......text...............,...P.
e6500 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
e6520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
e6540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
e6560 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 data$7............4...Z.........
e6580 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 ....0..idata$5............8...d.
e65a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
e65c0 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...n.............0..idata$6..
e65e0 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
e6600 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2c 00 43 65 69 70 49 73 4f 70 74 65 64 49 ..................,.CeipIsOptedI
e6620 6e 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 n...............................
e6640 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
e6660 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
e6680 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
e66a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
e66c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
e66e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 ................,...............
e6700 00 00 5f 43 65 69 70 49 73 4f 70 74 65 64 49 6e 40 30 00 5f 5f 69 6d 70 5f 5f 43 65 69 70 49 73 .._CeipIsOptedIn@0.__imp__CeipIs
e6720 4f 70 74 65 64 49 6e 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f OptedIn@0.__head_C__Users_Peter_
e6740 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
e6760 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
e6780 64 71 61 66 62 73 30 30 30 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 dqafbs00043.o/..1516161019..0...
e67a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..705.......`.L...
e67c0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
e67e0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
e6800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
e6820 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
e6840 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
e6860 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
e6880 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
e68a0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
e68c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
e68e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2b 00 43 61 .........%..................+.Ca
e6900 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ncelWaitableTimer...............
e6920 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
e6940 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
e6960 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
e6980 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
e69a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
e69c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
e69e0 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 43 61 6e 63 65 6c 57 61 69 74 61 ..8................._CancelWaita
e6a00 62 6c 65 54 69 6d 65 72 40 34 00 5f 5f 69 6d 70 5f 5f 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 bleTimer@4.__imp__CancelWaitable
e6a20 54 69 6d 65 72 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Timer@4.__head_C__Users_Peter_Co
e6a40 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
e6a60 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
e6a80 61 66 62 73 30 30 30 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 afbs00042.o/..1516161019..0.....
e6aa0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..703.......`.L.....
e6ac0 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
e6ae0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
e6b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
e6b20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
e6b40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
e6b60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
e6b80 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
e6ba0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...v.............0..i
e6bc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
e6be0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 43 61 6e 63 .......%..................*.Canc
e6c00 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 elThreadpoolIo..................
e6c20 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
e6c40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
e6c60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
e6c80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
e6ca0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
e6cc0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
e6ce0 36 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5f 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6................._CancelThreadp
e6d00 6f 6f 6c 49 6f 40 34 00 5f 5f 69 6d 70 5f 5f 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 oolIo@4.__imp__CancelThreadpoolI
e6d20 6f 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 o@4.__head_C__Users_Peter_Code_w
e6d40 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 inapi_rs_i686_lib_libwinapi_onec
e6d60 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 ore_downlevel_kernel32_a..dqafbs
e6d80 30 30 30 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 00041.o/..1516161019..0.....0...
e6da0 20 20 31 30 30 36 36 36 20 20 37 30 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 ..100666..705.......`.L.........
e6dc0 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
e6de0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
e6e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
e6e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
e6e40 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
e6e60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 ........0..idata$5............8.
e6e80 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
e6ea0 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......<...v.............0..idata
e6ec0 24 36 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............@.................
e6ee0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 29 00 43 61 6e 63 65 6c 53 79 ...%..................).CancelSy
e6f00 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 nchronousIo.....................
e6f20 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
e6f40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
e6f60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
e6f80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
e6fa0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
e6fc0 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
e6fe0 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5f 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 .............._CancelSynchronous
e7000 49 6f 40 34 00 5f 5f 69 6d 70 5f 5f 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 40 Io@4.__imp__CancelSynchronousIo@
e7020 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
e7040 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
e7060 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
e7080 30 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 040.o/..1516161019..0.....0.....
e70a0 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..679.......`.L.......x...
e70c0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
e70e0 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
e7100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
e7120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
e7140 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
e7160 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
e7180 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
e71a0 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
e71c0 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
e71e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 28 00 43 61 6e 63 65 6c 49 6f 45 78 .%..................(.CancelIoEx
e7200 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
e7220 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e7240 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e7260 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e7280 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e72a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e72c0 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................&.............
e72e0 7b 00 00 00 5f 43 61 6e 63 65 6c 49 6f 45 78 40 38 00 5f 5f 69 6d 70 5f 5f 43 61 6e 63 65 6c 49 {..._CancelIoEx@8.__imp__CancelI
e7300 6f 45 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 oEx@8.__head_C__Users_Peter_Code
e7320 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
e7340 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
e7360 62 73 30 30 30 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 bs00039.o/..1516161019..0.....0.
e7380 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..671.......`.L.......
e73a0 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 t............text...............
e73c0 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...L.............0`.data.......
e73e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e7400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e7420 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 ..0..idata$7............4...V...
e7440 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
e7460 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...`.............0..idata$4....
e7480 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...j.............0..ida
e74a0 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
e74c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 27 00 43 61 6e 63 65 6c .....%..................'.Cancel
e74e0 49 6f 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 Io..............................
e7500 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e7520 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e7540 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e7560 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e7580 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e75a0 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................".............
e75c0 77 00 00 00 5f 43 61 6e 63 65 6c 49 6f 40 34 00 5f 5f 69 6d 70 5f 5f 43 61 6e 63 65 6c 49 6f 40 w..._CancelIo@4.__imp__CancelIo@
e75e0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
e7600 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
e7620 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
e7640 30 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 038.o/..1516161019..0.....0.....
e7660 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..703.......`.L...........
e7680 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
e76a0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
e76c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
e76e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
e7700 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
e7720 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
e7740 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
e7760 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
e7780 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
e77a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 26 00 43 61 6c 6c 62 61 63 6b 4d 61 .%..................&.CallbackMa
e77c0 79 52 75 6e 4c 6f 6e 67 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 yRunLong........................
e77e0 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
e7800 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
e7820 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
e7840 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
e7860 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
e7880 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
e78a0 00 00 00 00 00 00 02 00 8b 00 00 00 5f 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 40 ............_CallbackMayRunLong@
e78c0 34 00 5f 5f 69 6d 70 5f 5f 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 40 34 00 5f 5f 4.__imp__CallbackMayRunLong@4.__
e78e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
e7900 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
e7920 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 33 37 2e wnlevel_kernel32_a..dqafbs00037.
e7940 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161019..0.....0.....1006
e7960 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..693.......`.L.......|.......
e7980 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
e79a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
e79c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
e79e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
e7a00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
e7a20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
e7a40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
e7a60 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
e7a80 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
e7aa0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 25 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 ................%.CallNamedPipeW
e7ac0 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
e7ae0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e7b00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e7b20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e7b40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e7b60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e7b80 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
e7ba0 85 00 00 00 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 61 ...._CallNamedPipeW@28.__imp__Ca
e7bc0 6c 6c 4e 61 6d 65 64 50 69 70 65 57 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f llNamedPipeW@28.__head_C__Users_
e7be0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
e7c00 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
e7c20 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 32_a..dqafbs00036.o/..1516161019
e7c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 ..0.....0.....100666..693.......
e7c60 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L.......|............text.....
e7c80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
e7ca0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e7cc0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e7ce0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e7d00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
e7d20 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
e7d40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............<...r.........
e7d60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 ....0..idata$6............@.....
e7d80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e7da0 00 00 24 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 ..$.CallNamedPipeA..............
e7dc0 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
e7de0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
e7e00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
e7e20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
e7e40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
e7e60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
e7e80 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 43 61 6c 6c 4e 61 6d 65 64 ....0................._CallNamed
e7ea0 50 69 70 65 41 40 32 38 00 5f 5f 69 6d 70 5f 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 40 32 PipeA@28.__imp__CallNamedPipeA@2
e7ec0 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
e7ee0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
e7f00 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
e7f20 30 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 035.o/..1516161019..0.....0.....
e7f40 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 100666..685.......`.L.......x...
e7f60 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
e7f80 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 P.............0`.data...........
e7fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
e7fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
e7fe0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 .idata$7............4...Z.......
e8000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
e8020 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 d.............0..idata$4........
e8040 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...n.............0..idata$6
e8060 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
e8080 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 23 00 42 75 69 6c 64 43 6f 6d 6d 44 .%..................#.BuildCommD
e80a0 43 42 57 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 CBW.............................
e80c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e80e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e8100 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e8120 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e8140 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e8160 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
e8180 81 00 00 00 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 40 38 00 5f 5f 69 6d 70 5f 5f 42 75 69 6c ...._BuildCommDCBW@8.__imp__Buil
e81a0 64 43 6f 6d 6d 44 43 42 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 dCommDCBW@8.__head_C__Users_Pete
e81c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
e81e0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
e8200 00 0a 64 71 61 66 62 73 30 30 30 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00034.o/..1516161019..0.
e8220 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..721.......`.L.
e8240 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
e8260 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
e8280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e82a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e82c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e82e0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
e8300 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
e8320 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...z.............
e8340 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
e8360 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 22 00 ...........%..................".
e8380 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 00 02 00 00 00 04 00 BindIoCompletionCallback........
e83a0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
e83c0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
e83e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
e8400 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
e8420 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
e8440 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
e8460 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 5f 42 69 6e 64 49 ........D................._BindI
e8480 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 5f 69 6d 70 5f 5f 42 69 oCompletionCallback@12.__imp__Bi
e84a0 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 40 31 32 00 5f 5f 68 65 61 64 ndIoCompletionCallback@12.__head
e84c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
e84e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
e8500 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 33 33 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00033.o/..
e8520 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161019..0.....0.....100666..
e8540 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 707.......`.L...................
e8560 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
e8580 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
e85a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
e85c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
e85e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
e8600 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
e8620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
e8640 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
e8660 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
e8680 00 00 00 00 00 00 00 00 00 00 00 00 21 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 ............!.BeginUpdateResourc
e86a0 65 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 eW..............................
e86c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e86e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e8700 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e8720 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e8740 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e8760 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
e8780 8f 00 00 00 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 40 38 00 5f 5f 69 6d ...._BeginUpdateResourceW@8.__im
e87a0 70 5f 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 40 38 00 5f 5f 68 65 61 64 p__BeginUpdateResourceW@8.__head
e87c0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
e87e0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
e8800 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 33 32 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00032.o/..
e8820 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161019..0.....0.....100666..
e8840 37 30 37 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 707.......`.L...................
e8860 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
e8880 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
e88a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
e88c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
e88e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
e8900 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
e8920 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
e8940 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
e8960 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
e8980 00 00 00 00 00 00 00 00 00 00 00 00 20 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 ..............BeginUpdateResourc
e89a0 65 41 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 eA..............................
e89c0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e89e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e8a00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e8a20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e8a40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e8a60 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
e8a80 8f 00 00 00 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 40 38 00 5f 5f 69 6d ...._BeginUpdateResourceA@8.__im
e8aa0 70 5f 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 40 38 00 5f 5f 68 65 61 64 p__BeginUpdateResourceA@8.__head
e8ac0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 _C__Users_Peter_Code_winapi_rs_i
e8ae0 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 686_lib_libwinapi_onecore_downle
e8b00 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 33 31 2e 6f 2f 20 20 vel_kernel32_a..dqafbs00031.o/..
e8b20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516161019..0.....0.....100666..
e8b40 36 35 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 70 01 00 00 0a 00 00 00 00 00 04 01 651.......`.L.......p...........
e8b60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 48 01 00 00 00 00 00 00 .text...............,...H.......
e8b80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
e8ba0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
e8bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
e8be0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 52 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...R.............0.
e8c00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 5c 01 00 00 00 00 00 00 .idata$5............8...\.......
e8c20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 ......0..idata$4............<...
e8c40 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 f.............0..idata$6........
e8c60 08 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....@....................%......
e8c80 00 00 00 00 00 00 00 00 00 00 00 00 1f 00 42 65 65 70 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ..............Beep..............
e8ca0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
e8cc0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
e8ce0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
e8d00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
e8d20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 5f 42 65 65 70 40 .........idata$6.........._Beep@
e8d40 38 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 8...............................
e8d60 00 00 12 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5f 5f 69 6d 70 5f 5f 42 65 65 70 40 ................g...__imp__Beep@
e8d80 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
e8da0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
e8dc0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
e8de0 30 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 030.o/..1516161019..0.....0.....
e8e00 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 80 01 00 00 100666..703.......`.L...........
e8e20 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
e8e40 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
e8e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
e8e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
e8ea0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
e8ec0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
e8ee0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
e8f00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...v.............0..idata$6
e8f20 00 00 00 00 00 00 00 00 16 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
e8f40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1e 00 42 61 73 65 53 65 74 4c 61 73 .%....................BaseSetLas
e8f60 74 4e 54 45 72 72 6f 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 tNTError........................
e8f80 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
e8fa0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
e8fc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
e8fe0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
e9000 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
e9020 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
e9040 00 00 00 00 00 00 02 00 8b 00 00 00 5f 42 61 73 65 53 65 74 4c 61 73 74 4e 54 45 72 72 6f 72 40 ............_BaseSetLastNTError@
e9060 34 00 5f 5f 69 6d 70 5f 5f 42 61 73 65 53 65 74 4c 61 73 74 4e 54 45 72 72 6f 72 40 34 00 5f 5f 4.__imp__BaseSetLastNTError@4.__
e9080 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
e90a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
e90c0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 32 39 2e wnlevel_kernel32_a..dqafbs00029.
e90e0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161019..0.....0.....1006
e9100 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 66..683.......`.L.......x.......
e9120 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 .....text...............,...P...
e9140 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
e9160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
e9180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
e91a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...Z...........
e91c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 ..0..idata$5............8...d...
e91e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
e9200 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...n.............0..idata$6....
e9220 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
e9240 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1d 00 42 61 63 6b 75 70 57 72 69 74 65 00 00 00 ..................BackupWrite...
e9260 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
e9280 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
e92a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
e92c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
e92e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
e9300 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
e9320 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 ..............*.................
e9340 5f 42 61 63 6b 75 70 57 72 69 74 65 40 32 38 00 5f 5f 69 6d 70 5f 5f 42 61 63 6b 75 70 57 72 69 _BackupWrite@28.__imp__BackupWri
e9360 74 65 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 te@28.__head_C__Users_Peter_Code
e9380 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
e93a0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
e93c0 62 73 30 30 30 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 bs00028.o/..1516161019..0.....0.
e93e0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..681.......`.L.......
e9400 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 x............text...............
e9420 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...P.............0`.data.......
e9440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e9460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e9480 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 ..0..idata$7............4...Z...
e94a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
e94c0 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...d.............0..idata$4....
e94e0 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...n.............0..ida
e9500 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
e9520 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1c 00 42 61 63 6b 75 70 .....%....................Backup
e9540 52 65 61 64 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 Read............................
e9560 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
e9580 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
e95a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
e95c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
e95e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
e9600 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
e9620 00 00 02 00 7d 00 00 00 5f 42 61 63 6b 75 70 52 65 61 64 40 32 38 00 5f 5f 69 6d 70 5f 5f 42 61 ....}..._BackupRead@28.__imp__Ba
e9640 63 6b 75 70 52 65 61 64 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ckupRead@28.__head_C__Users_Pete
e9660 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
e9680 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
e96a0 00 0a 64 71 61 66 62 73 30 30 30 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00027.o/..1516161019..0.
e96c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..685.......`.L.
e96e0 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
e9700 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
e9720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e9740 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e9760 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e9780 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
e97a0 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
e97c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
e97e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
e9800 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 1b 00 ...........%....................
e9820 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 AttachConsole...................
e9840 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
e9860 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
e9880 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
e98a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
e98c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
e98e0 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
e9900 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5f 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 40 34 00 5f .............._AttachConsole@4._
e9920 5f 69 6d 70 5f 5f 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f _imp__AttachConsole@4.__head_C__
e9940 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
e9960 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
e9980 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 32 36 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00026.o/..1516
e99a0 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 39 20 161019..0.....0.....100666..719.
e99c0 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
e99e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
e9a00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
e9a20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
e9a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
e9a60 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
e9a80 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
e9aa0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 ..0..idata$4............<...z...
e9ac0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
e9ae0 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
e9b00 00 00 00 00 00 00 00 00 1a 00 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 ..........AssignProcessToJobObje
e9b20 63 74 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ct..............................
e9b40 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e9b60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e9b80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e9ba0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e9bc0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e9be0 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................B.............
e9c00 97 00 00 00 5f 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 40 38 00 ...._AssignProcessToJobObject@8.
e9c20 5f 5f 69 6d 70 5f 5f 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 40 __imp__AssignProcessToJobObject@
e9c40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 8.__head_C__Users_Peter_Code_win
e9c60 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
e9c80 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
e9ca0 30 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 025.o/..1516161019..0.....0.....
e9cc0 31 30 30 36 36 36 20 20 36 39 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 100666..693.......`.L.......|...
e9ce0 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
e9d00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
e9d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
e9d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
e9d60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
e9d80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
e9da0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
e9dc0 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...r.............0..idata$6
e9de0 00 00 00 00 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
e9e00 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 19 00 41 72 65 46 69 6c 65 41 70 69 .%....................AreFileApi
e9e20 73 41 4e 53 49 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 sANSI...........................
e9e40 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
e9e60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
e9e80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
e9ea0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
e9ec0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
e9ee0 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
e9f00 00 00 02 00 85 00 00 00 5f 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 40 30 00 5f 5f 69 6d 70 ........_AreFileApisANSI@0.__imp
e9f20 5f 5f 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 40 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 __AreFileApisANSI@0.__head_C__Us
e9f40 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
e9f60 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
e9f80 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00024.o/..151616
e9fa0 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 1019..0.....0.....100666..727...
e9fc0 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
e9fe0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
ea000 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
ea020 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
ea040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
ea060 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
ea080 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
ea0a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 0..idata$4............<...~.....
ea0c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 ........0..idata$6............@.
ea0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
ea100 00 00 00 00 00 00 18 00 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 ........AppPolicyGetWindowingMod
ea120 65 6c 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 el..............................
ea140 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
ea160 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
ea180 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
ea1a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
ea1c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
ea1e0 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 ..".................F...........
ea200 02 00 9b 00 00 00 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 ......_AppPolicyGetWindowingMode
ea220 6c 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 l@8.__imp__AppPolicyGetWindowing
ea240 4d 6f 64 65 6c 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Model@8.__head_C__Users_Peter_Co
ea260 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
ea280 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
ea2a0 61 66 62 73 30 30 30 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 afbs00023.o/..1516161019..0.....
ea2c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..755.......`.L.....
ea2e0 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
ea300 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
ea320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
ea340 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
ea360 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
ea380 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
ea3a0 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
ea3c0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<.................0..i
ea3e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........(...@.............
ea400 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 17 00 41 70 70 50 .......%....................AppP
ea420 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 olicyGetThreadInitializationType
ea440 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
ea460 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
ea480 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
ea4a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
ea4c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
ea4e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
ea500 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 af 00 ................Z...............
ea520 00 00 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 .._AppPolicyGetThreadInitializat
ea540 69 6f 6e 54 79 70 65 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 ionType@8.__imp__AppPolicyGetThr
ea560 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 40 38 00 5f 5f 68 65 61 64 5f 43 eadInitializationType@8.__head_C
ea580 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
ea5a0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
ea5c0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 32 32 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00022.o/..15
ea5e0 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 16161019..0.....0.....100666..75
ea600 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L....................t
ea620 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
ea640 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
ea660 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
ea680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
ea6a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
ea6c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
ea6e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 ....0..idata$4............<.....
ea700 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 ............0..idata$6........&.
ea720 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
ea740 00 00 00 00 00 00 00 00 00 00 16 00 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 ............AppPolicyGetShowDeve
ea760 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 loperDiagnostic.................
ea780 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
ea7a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ea7c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ea7e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
ea800 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
ea820 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............+.................
ea840 58 00 00 00 00 00 00 00 00 00 00 00 02 00 ad 00 00 00 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 53 X................._AppPolicyGetS
ea860 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 40 38 00 5f 5f 69 6d 70 5f 5f howDeveloperDiagnostic@8.__imp__
ea880 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 AppPolicyGetShowDeveloperDiagnos
ea8a0 74 69 63 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 tic@8.__head_C__Users_Peter_Code
ea8c0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
ea8e0 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
ea900 62 73 30 30 30 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 bs00021.o/..1516161019..0.....0.
ea920 20 20 20 20 31 30 30 36 36 36 20 20 37 35 35 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..755.......`.L.......
ea940 90 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
ea960 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
ea980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
ea9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ea9c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
ea9e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
eaa00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
eaa20 00 00 00 00 04 00 00 00 3c 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<.................0..ida
eaa40 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........(...@...............
eaa60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 15 00 41 70 70 50 6f 6c .....%....................AppPol
eaa80 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 00 icyGetProcessTerminationMethod..
eaaa0 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
eaac0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
eaae0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
eab00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
eab20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
eab40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
eab60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 af 00 00 00 ..............Z.................
eab80 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d _AppPolicyGetProcessTerminationM
eaba0 65 74 68 6f 64 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 ethod@8.__imp__AppPolicyGetProce
eabc0 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f ssTerminationMethod@8.__head_C__
eabe0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
eac00 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
eac20 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 32 30 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00020.o/..1516
eac40 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 36 35 20 161019..0.....0.....100666..765.
eac60 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
eac80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 t...............,...l...........
eaca0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
eacc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
eace0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
ead00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...v.............0..ida
ead20 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
ead40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 8a 01 00 00 ..0..idata$4............<.......
ead60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 ..........0..idata$6........*...
ead80 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
eada0 00 00 00 00 00 00 00 00 14 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 ..........AppPolicyGetMediaFound
eadc0 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 ationCodecLoading...............
eade0 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
eae00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
eae20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
eae40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
eae60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
eae80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................/...............
eaea0 00 00 60 00 00 00 00 00 00 00 00 00 00 00 02 00 b5 00 00 00 5f 41 70 70 50 6f 6c 69 63 79 47 65 ..`................._AppPolicyGe
eaec0 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 40 38 00 5f tMediaFoundationCodecLoading@8._
eaee0 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f _imp__AppPolicyGetMediaFoundatio
eaf00 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f nCodecLoading@8.__head_C__Users_
eaf20 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 Peter_Code_winapi_rs_i686_lib_li
eaf40 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c bwinapi_onecore_downlevel_kernel
eaf60 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 32_a..dqafbs00019.o/..1516161019
eaf80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 31 20 20 20 20 20 20 20 ..0.....0.....100666..741.......
eafa0 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 `.L....................text.....
eafc0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
eafe0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
eb000 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
eb020 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
eb040 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
eb060 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
eb080 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............<.............
eb0a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 00 00 00 00 ....0..idata$6........"...@.....
eb0c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
eb0e0 00 00 13 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d ....AppPolicyGetLifecycleManagem
eb100 65 6e 74 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 ent.............................
eb120 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
eb140 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
eb160 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
eb180 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
eb1a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
eb1c0 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 ..'.................P...........
eb1e0 02 00 a5 00 00 00 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 ......_AppPolicyGetLifecycleMana
eb200 67 65 6d 65 6e 74 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 gement@8.__imp__AppPolicyGetLife
eb220 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 cycleManagement@8.__head_C__User
eb240 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f s_Peter_Code_winapi_rs_i686_lib_
eb260 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e libwinapi_onecore_downlevel_kern
eb280 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 el32_a..dqafbs00018.o/..15161610
eb2a0 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 31 20 20 20 20 20 19..0.....0.....100666..731.....
eb2c0 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 ..`.L....................text...
eb2e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
eb300 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
eb320 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
eb340 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
eb360 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
eb380 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
eb3a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............<...~.......
eb3c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 ......0..idata$6............@...
eb3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
eb400 00 00 00 00 12 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 ......AppPolicyGetCreateFileAcce
eb420 73 73 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ss..............................
eb440 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
eb460 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
eb480 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
eb4a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
eb4c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
eb4e0 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 $.................J.............
eb500 9f 00 00 00 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 ...._AppPolicyGetCreateFileAcces
eb520 73 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c s@8.__imp__AppPolicyGetCreateFil
eb540 65 41 63 63 65 73 73 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f eAccess@8.__head_C__Users_Peter_
eb560 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
eb580 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
eb5a0 64 71 61 66 62 73 30 30 30 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 dqafbs00017.o/..1516161019..0...
eb5c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..709.......`.L...
eb5e0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
eb600 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
eb620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
eb640 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
eb660 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
eb680 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
eb6a0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
eb6c0 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
eb6e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
eb700 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 11 00 41 70 .........%....................Ap
eb720 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 02 00 00 00 04 00 00 00 06 00 00 00 pPolicyGetClrCompat.............
eb740 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
eb760 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
eb780 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
eb7a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
eb7c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
eb7e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
eb800 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 41 70 70 50 6f 6c 69 63 79 47 65 ..<................._AppPolicyGe
eb820 74 43 6c 72 43 6f 6d 70 61 74 40 38 00 5f 5f 69 6d 70 5f 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 tClrCompat@8.__imp__AppPolicyGet
eb840 43 6c 72 43 6f 6d 70 61 74 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ClrCompat@8.__head_C__Users_Pete
eb860 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
eb880 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
eb8a0 00 0a 64 71 61 66 62 73 30 30 30 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00016.o/..1516161019..0.
eb8c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..735.......`.L.
eb8e0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
eb900 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
eb920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
eb940 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
eb960 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
eb980 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
eb9a0 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
eb9c0 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
eb9e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
eba00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 10 00 ...........%....................
eba20 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 02 00 AllocateUserPhysicalPagesNuma...
eba40 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
eba60 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
eba80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
ebaa0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
ebac0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
ebae0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
ebb00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 5f 41 ............N................._A
ebb20 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 40 31 36 00 llocateUserPhysicalPagesNuma@16.
ebb40 5f 5f 69 6d 70 5f 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 __imp__AllocateUserPhysicalPages
ebb60 4e 75 6d 61 40 31 36 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f Numa@16.__head_C__Users_Peter_Co
ebb80 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f de_winapi_rs_i686_lib_libwinapi_
ebba0 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 onecore_downlevel_kernel32_a..dq
ebbc0 61 66 62 73 30 30 30 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 afbs00015.o/..1516161019..0.....
ebbe0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 0.....100666..723.......`.L.....
ebc00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
ebc20 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
ebc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
ebc60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
ebc80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
ebca0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 ............0..idata$5..........
ebcc0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
ebce0 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........<...z.............0..i
ebd00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............@.............
ebd20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0f 00 41 6c 6c 6f .......%....................Allo
ebd40 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 02 00 00 00 04 00 00 00 06 00 cateUserPhysicalPages...........
ebd60 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 ...............................t
ebd80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
ebda0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
ebdc0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
ebde0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
ebe00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................".............
ebe20 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 41 6c 6c 6f 63 61 74 65 55 ....F................._AllocateU
ebe40 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 5f 69 6d 70 5f 5f 41 6c 6c 6f 63 serPhysicalPages@12.__imp__Alloc
ebe60 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 40 31 32 00 5f 5f 68 65 61 64 5f 43 ateUserPhysicalPages@12.__head_C
ebe80 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
ebea0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
ebec0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 31 34 2e 6f 2f 20 20 31 35 l_kernel32_a..dqafbs00014.o/..15
ebee0 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16161019..0.....0.....100666..68
ebf00 33 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 3.......`.L.......x............t
ebf20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
ebf40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
ebf60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
ebf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
ebfa0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
ebfc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
ebfe0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 ....0..idata$4............<...n.
ec000 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
ec020 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..@....................%........
ec040 00 00 00 00 00 00 00 00 00 00 0e 00 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 00 02 00 00 00 04 00 ............AllocConsole........
ec060 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
ec080 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
ec0a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
ec0c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
ec0e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
ec100 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
ec120 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 41 6c 6c 6f 63 ........*................._Alloc
ec140 43 6f 6e 73 6f 6c 65 40 30 00 5f 5f 69 6d 70 5f 5f 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 40 30 00 Console@0.__imp__AllocConsole@0.
ec160 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
ec180 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
ec1a0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 31 downlevel_kernel32_a..dqafbs0001
ec1c0 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516161019..0.....0.....10
ec1e0 30 36 36 36 20 20 37 32 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 0666..729.......`.L.............
ec200 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
ec220 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
ec240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
ec260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
ec280 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
ec2a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
ec2c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
ec2e0 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...~.............0..idata$6..
ec300 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
ec320 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 41 64 64 56 65 63 74 6f 72 65 64 45 ....................AddVectoredE
ec340 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 xceptionHandler.................
ec360 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 ...........................text.
ec380 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ec3a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ec3c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
ec3e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
ec400 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............#.................
ec420 48 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 5f 41 64 64 56 65 63 74 6f 72 65 64 45 78 H................._AddVectoredEx
ec440 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 41 64 64 56 65 63 74 6f ceptionHandler@8.__imp__AddVecto
ec460 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f redExceptionHandler@8.__head_C__
ec480 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f Users_Peter_Code_winapi_rs_i686_
ec4a0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f lib_libwinapi_onecore_downlevel_
ec4c0 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 31 32 2e 6f 2f 20 20 31 35 31 36 kernel32_a..dqafbs00012.o/..1516
ec4e0 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 161019..0.....0.....100666..727.
ec500 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 ......`.L....................tex
ec520 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
ec540 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
ec560 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
ec580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
ec5a0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
ec5c0 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
ec5e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 ..0..idata$4............<...~...
ec600 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
ec620 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 @....................%..........
ec640 00 00 00 00 00 00 00 00 0c 00 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e ..........AddVectoredContinueHan
ec660 64 6c 65 72 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 dler............................
ec680 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
ec6a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ec6c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
ec6e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
ec700 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ec720 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 ....".................F.........
ec740 00 00 02 00 9b 00 00 00 5f 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 ........_AddVectoredContinueHand
ec760 6c 65 72 40 38 00 5f 5f 69 6d 70 5f 5f 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 ler@8.__imp__AddVectoredContinue
ec780 48 61 6e 64 6c 65 72 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f Handler@8.__head_C__Users_Peter_
ec7a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 Code_winapi_rs_i686_lib_libwinap
ec7c0 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a i_onecore_downlevel_kernel32_a..
ec7e0 64 71 61 66 62 73 30 30 30 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 dqafbs00011.o/..1516161019..0...
ec800 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 ..0.....100666..709.......`.L...
ec820 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
ec840 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
ec860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
ec880 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
ec8a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
ec8c0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
ec8e0 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
ec900 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............<...v.............0.
ec920 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 .idata$6............@...........
ec940 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0b 00 41 64 .........%....................Ad
ec960 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 00 02 00 00 00 04 00 00 00 06 00 00 00 dScopedPolicyIDAce..............
ec980 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 .............................tex
ec9a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
ec9c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
ec9e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
eca00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
eca20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
eca40 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5f 41 64 64 53 63 6f 70 65 64 50 6f ..<................._AddScopedPo
eca60 6c 69 63 79 49 44 41 63 65 40 32 30 00 5f 5f 69 6d 70 5f 5f 41 64 64 53 63 6f 70 65 64 50 6f 6c licyIDAce@20.__imp__AddScopedPol
eca80 69 63 79 49 44 41 63 65 40 32 30 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 icyIDAce@20.__head_C__Users_Pete
ecaa0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
ecac0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
ecae0 00 0a 64 71 61 66 62 73 30 30 30 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00010.o/..1516161019..0.
ecb00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..727.......`.L.
ecb20 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
ecb40 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
ecb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
ecb80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
ecba0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
ecbc0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
ecbe0 00 00 04 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
ecc00 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...~.............
ecc20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
ecc40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 0a 00 ...........%....................
ecc60 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 00 00 00 02 00 AddSIDToBoundaryDescriptor......
ecc80 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 ................................
ecca0 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
eccc0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
ecce0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
ecd00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
ecd20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
ecd40 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 5f 41 ............F................._A
ecd60 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 40 38 00 5f 5f 69 6d ddSIDToBoundaryDescriptor@8.__im
ecd80 70 5f 5f 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 40 38 00 p__AddSIDToBoundaryDescriptor@8.
ecda0 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 __head_C__Users_Peter_Code_winap
ecdc0 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f i_rs_i686_lib_libwinapi_onecore_
ecde0 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 30 downlevel_kernel32_a..dqafbs0000
ece00 39 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516161019..0.....0.....10
ece20 30 36 36 36 20 20 37 31 39 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 0666..719.......`.L.............
ece40 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
ece60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
ece80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
ecea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
ecec0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
ecee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
ecf00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 ............0..idata$4..........
ecf20 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..<...z.............0..idata$6..
ecf40 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........@....................%
ecf60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 09 00 41 64 64 52 65 73 6f 75 72 63 65 41 ....................AddResourceA
ecf80 74 74 72 69 62 75 74 65 41 63 65 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 ttributeAce.....................
ecfa0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
ecfc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
ecfe0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
ed000 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
ed020 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
ed040 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
ed060 00 00 00 00 00 00 00 00 02 00 97 00 00 00 5f 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 .............._AddResourceAttrib
ed080 75 74 65 41 63 65 40 32 38 00 5f 5f 69 6d 70 5f 5f 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 uteAce@28.__imp__AddResourceAttr
ed0a0 69 62 75 74 65 41 63 65 40 32 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 ibuteAce@28.__head_C__Users_Pete
ed0c0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e r_Code_winapi_rs_i686_lib_libwin
ed0e0 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 api_onecore_downlevel_kernel32_a
ed100 00 0a 64 71 61 66 62 73 30 30 30 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 ..dqafbs00008.o/..1516161019..0.
ed120 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 33 20 20 20 20 20 20 20 60 0a 4c 01 ....0.....100666..683.......`.L.
ed140 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......x............text.........
ed160 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...P.............0`.data.
ed180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
ed1a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
ed1c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
ed1e0 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..Z.............0..idata$5......
ed200 00 00 04 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...d.............0..idata
ed220 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............<...n.............
ed240 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 40 01 00 00 00 00 00 00 00 00 0..idata$6............@.........
ed260 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 08 00 ...........%....................
ed280 41 64 64 52 65 66 41 63 74 43 74 78 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 AddRefActCtx....................
ed2a0 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
ed2c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
ed2e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
ed300 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
ed320 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
ed340 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
ed360 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5f 41 64 64 52 65 66 41 63 74 43 74 78 40 34 00 5f 5f .............._AddRefActCtx@4.__
ed380 69 6d 70 5f 5f 41 64 64 52 65 66 41 63 74 43 74 78 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 imp__AddRefActCtx@4.__head_C__Us
ed3a0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
ed3c0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
ed3e0 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00007.o/..151616
ed400 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 39 20 20 20 1019..0.....0.....100666..739...
ed420 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
ed440 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
ed460 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
ed480 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
ed4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
ed4c0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
ed4e0 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
ed500 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 0..idata$4............<.........
ed520 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 ........0..idata$6........"...@.
ed540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
ed560 00 00 00 00 00 00 07 00 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 ........AddLocalAlternateCompute
ed580 72 4e 61 6d 65 57 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 rNameW..........................
ed5a0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
ed5c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
ed5e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
ed600 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
ed620 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
ed640 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 ......&.................N.......
ed660 00 00 00 00 02 00 a3 00 00 00 5f 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 .........._AddLocalAlternateComp
ed680 75 74 65 72 4e 61 6d 65 57 40 38 00 5f 5f 69 6d 70 5f 5f 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 uterNameW@8.__imp__AddLocalAlter
ed6a0 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 nateComputerNameW@8.__head_C__Us
ed6c0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
ed6e0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
ed700 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00006.o/..151616
ed720 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 39 20 20 20 1019..0.....0.....100666..739...
ed740 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L....................text.
ed760 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
ed780 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
ed7a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
ed7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
ed7e0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
ed800 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
ed820 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 82 01 00 00 00 00 0..idata$4............<.........
ed840 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 40 01 ........0..idata$6........"...@.
ed860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
ed880 00 00 00 00 00 00 06 00 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 ........AddLocalAlternateCompute
ed8a0 72 4e 61 6d 65 41 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 rNameA..........................
ed8c0 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
ed8e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
ed900 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
ed920 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
ed940 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
ed960 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 ......&.................N.......
ed980 00 00 00 00 02 00 a3 00 00 00 5f 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 .........._AddLocalAlternateComp
ed9a0 75 74 65 72 4e 61 6d 65 41 40 38 00 5f 5f 69 6d 70 5f 5f 41 64 64 4c 6f 63 61 6c 41 6c 74 65 72 uterNameA@8.__imp__AddLocalAlter
ed9c0 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 nateComputerNameA@8.__head_C__Us
ed9e0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 ers_Peter_Code_winapi_rs_i686_li
eda00 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 b_libwinapi_onecore_downlevel_ke
eda20 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 rnel32_a..dqafbs00005.o/..151616
eda40 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 33 20 20 20 1019..0.....0.....100666..693...
eda60 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 ....`.L.......|............text.
eda80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
edaa0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
edac0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
edae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
edb00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
edb20 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
edb40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 72 01 00 00 00 00 0..idata$4............<...r.....
edb60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 40 01 ........0..idata$6............@.
edb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
edba0 00 00 00 00 00 00 05 00 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 00 00 02 00 00 00 04 00 ........AddDllDirectory.........
edbc0 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
edbe0 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
edc00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
edc20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
edc40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
edc60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
edc80 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5f 41 64 64 44 6c ........0................._AddDl
edca0 6c 44 69 72 65 63 74 6f 72 79 40 34 00 5f 5f 69 6d 70 5f 5f 41 64 64 44 6c 6c 44 69 72 65 63 74 lDirectory@4.__imp__AddDllDirect
edcc0 6f 72 79 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 ory@4.__head_C__Users_Peter_Code
edce0 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e _winapi_rs_i686_lib_libwinapi_on
edd00 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 ecore_downlevel_kernel32_a..dqaf
edd20 62 73 30 30 30 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 bs00004.o/..1516161019..0.....0.
edd40 20 20 20 20 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 ....100666..671.......`.L.......
edd60 74 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 t............text...............
edd80 2c 01 00 00 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...L.............0`.data.......
edda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
eddc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
edde0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 ..0..idata$7............4...V...
ede00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$5............
ede20 38 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...`.............0..idata$4....
ede40 00 00 00 00 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........<...j.............0..ida
ede60 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............@...............
ede80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 04 00 41 64 64 41 74 6f .....%....................AddAto
edea0 6d 57 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 mW..............................
edec0 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
edee0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
edf00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
edf20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
edf40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
edf60 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................".............
edf80 77 00 00 00 5f 41 64 64 41 74 6f 6d 57 40 34 00 5f 5f 69 6d 70 5f 5f 41 64 64 41 74 6f 6d 57 40 w..._AddAtomW@4.__imp__AddAtomW@
edfa0 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 4.__head_C__Users_Peter_Code_win
edfc0 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 api_rs_i686_lib_libwinapi_onecor
edfe0 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 e_downlevel_kernel32_a..dqafbs00
ee000 30 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 003.o/..1516161019..0.....0.....
ee020 31 30 30 36 36 36 20 20 36 37 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 74 01 00 00 100666..671.......`.L.......t...
ee040 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
ee060 4c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 L.............0`.data...........
ee080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
ee0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
ee0c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 56 01 00 00 00 00 00 00 .idata$7............4...V.......
ee0e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 ......0..idata$5............8...
ee100 60 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 `.............0..idata$4........
ee120 04 00 00 00 3c 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....<...j.............0..idata$6
ee140 00 00 00 00 00 00 00 00 0c 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............@...................
ee160 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 03 00 41 64 64 41 74 6f 6d 41 00 00 .%....................AddAtomA..
ee180 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 ................................
ee1a0 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
ee1c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
ee1e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
ee200 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
ee220 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 ................................
ee240 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 ..............".............w...
ee260 5f 41 64 64 41 74 6f 6d 41 40 34 00 5f 5f 69 6d 70 5f 5f 41 64 64 41 74 6f 6d 41 40 34 00 5f 5f _AddAtomA@4.__imp__AddAtomA@4.__
ee280 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
ee2a0 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f rs_i686_lib_libwinapi_onecore_do
ee2c0 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a 64 71 61 66 62 73 30 30 30 30 32 2e wnlevel_kernel32_a..dqafbs00002.
ee2e0 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516161019..0.....0.....1006
ee300 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 4c 01 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..691.......`.L.......|.......
ee320 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
ee340 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
ee360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
ee380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
ee3a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
ee3c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 04 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
ee3e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$4............
ee400 3c 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 <...r.............0..idata$6....
ee420 00 00 00 00 12 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........@....................%..
ee440 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 02 00 41 63 74 69 76 61 74 65 41 63 74 43 74 78 ..................ActivateActCtx
ee460 00 00 00 00 02 00 00 00 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 ................................
ee480 07 00 00 00 00 00 06 00 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
ee4a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
ee4c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
ee4e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
ee500 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
ee520 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
ee540 83 00 00 00 5f 41 63 74 69 76 61 74 65 41 63 74 43 74 78 40 38 00 5f 5f 69 6d 70 5f 5f 41 63 74 ...._ActivateActCtx@8.__imp__Act
ee560 69 76 61 74 65 41 63 74 43 74 78 40 38 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 ivateActCtx@8.__head_C__Users_Pe
ee580 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
ee5a0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
ee5c0 5f 61 00 0a 64 71 61 66 62 73 30 30 30 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 _a..dqafbs00001.o/..1516161019..
ee5e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..707.......`.
ee600 4c 01 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
ee620 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
ee640 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
ee660 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
ee680 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
ee6a0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
ee6c0 00 00 00 00 04 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
ee6e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...v...........
ee700 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
ee720 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
ee740 01 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 00 02 00 00 00 04 00 00 00 ..AcquireSRWLockShared..........
ee760 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 ................................
ee780 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
ee7a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
ee7c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
ee7e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
ee800 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
ee820 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5f 41 63 71 75 69 72 65 ......:................._Acquire
ee840 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 5f 69 6d 70 5f 5f 41 63 71 75 69 72 65 53 52 SRWLockShared@4.__imp__AcquireSR
ee860 57 4c 6f 63 6b 53 68 61 72 65 64 40 34 00 5f 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 WLockShared@4.__head_C__Users_Pe
ee880 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 36 5f 6c 69 62 5f 6c 69 62 77 ter_Code_winapi_rs_i686_lib_libw
ee8a0 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6c 5f 6b 65 72 6e 65 6c 33 32 inapi_onecore_downlevel_kernel32
ee8c0 5f 61 00 0a 64 71 61 66 62 73 30 30 30 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 31 30 31 39 20 20 _a..dqafbs00000.o/..1516161019..
ee8e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..717.......`.
ee900 4c 01 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 01 2e 74 65 78 74 00 00 00 00 00 00 00 L....................text.......
ee920 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
ee940 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
ee960 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
ee980 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
ee9a0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
ee9c0 00 00 00 00 04 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
ee9e0 74 61 24 34 00 00 00 00 00 00 00 00 04 00 00 00 3c 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............<...z...........
eea00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 40 01 00 00 00 00 00 00 ..0..idata$6............@.......
eea20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
eea40 00 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 00 00 02 00 00 00 ..AcquireSRWLockExclusive.......
eea60 04 00 00 00 06 00 00 00 00 00 09 00 00 00 07 00 00 00 00 00 06 00 00 00 07 00 00 00 00 00 06 00 ................................
eea80 00 00 07 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
eeaa0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
eeac0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
eeae0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
eeb00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 ................................
eeb20 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5f 41 63 71 ..........@................._Acq
eeb40 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f 69 6d 70 5f 5f 41 63 uireSRWLockExclusive@4.__imp__Ac
eeb60 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 40 34 00 5f 5f 68 65 61 64 5f 43 quireSRWLockExclusive@4.__head_C
eeb80 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 69 36 38 __Users_Peter_Code_winapi_rs_i68
eeba0 36 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6f 6e 65 63 6f 72 65 5f 64 6f 77 6e 6c 65 76 65 6_lib_libwinapi_onecore_downleve
eebc0 6c 5f 6b 65 72 6e 65 6c 33 32 5f 61 00 0a l_kernel32_a..